rhsa-2009_1077
Vulnerability from csaf_redhat
Published
2009-06-02 16:05
Modified
2024-09-15 17:43
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix two security issues and two bugs are now available for Red Hat Enterprise Linux 4.7 Extended Update Support. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update includes backported fixes for two approved security issues. These issues only affected users of Red Hat Enterprise Linux 4.7 Extended Update Support, as they have already been addressed for users of Red Hat Enterprise Linux 4 in the 4.8 update, RHSA-2009:1024. * the exit_notify() function in the Linux kernel did not properly reset the exit signal if a process executed a set user ID (setuid) application before exiting. This could allow a local, unprivileged user to elevate their privileges. (CVE-2009-1337, Important) * the Linux kernel implementation of the Network File System (NFS) version 4 did not properly initialize the file name limit in the nfs_server data structure. This flaw could possibly lead to a denial of service on a client mounting an NFSv4 share. (CVE-2009-1336, Moderate) This update fixes the following bugs: * on IBM System z systems, if the cio driver was used for DASD devices, and the last path to a DASD device was varied off, it was still possible to attempt read and write operations to that device, resulting in errors. In this update, path verification is used in this situation, which resolves this issue. Also, a bug may have caused errors when subchannels were unregistered. (BZ#437486) * a bug prevented the Broadcom NetXtreme II 57710 network device from working correctly on some Dell PowerEdge R805 systems. This device was correctly shown in "lspci" output, but "ifup" failed and an IP address was not assigned. In this update, the device works correctly on Dell PowerEdge R805 systems. (BZ#491752) Users should upgrade to these updated packages, which contain backported patches to correct these issues. For this update to take effect, the system must be rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix two security issues and two bugs are now\navailable for Red Hat Enterprise Linux 4.7 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update includes backported fixes for two approved security issues.\nThese issues only affected users of Red Hat Enterprise Linux 4.7 Extended\nUpdate Support, as they have already been addressed for users of Red Hat\nEnterprise Linux 4 in the 4.8 update, RHSA-2009:1024.\n\n* the exit_notify() function in the Linux kernel did not properly reset the\nexit signal if a process executed a set user ID (setuid) application before\nexiting. This could allow a local, unprivileged user to elevate their\nprivileges. (CVE-2009-1337, Important)\n\n* the Linux kernel implementation of the Network File System (NFS) version\n4 did not properly initialize the file name limit in the nfs_server data\nstructure. This flaw could possibly lead to a denial of service on a client\nmounting an NFSv4 share. (CVE-2009-1336, Moderate)\n\nThis update fixes the following bugs:\n\n* on IBM System z systems, if the cio driver was used for DASD devices, and\nthe last path to a DASD device was varied off, it was still possible to\nattempt read and write operations to that device, resulting in errors. In\nthis update, path verification is used in this situation, which resolves\nthis issue. Also, a bug may have caused errors when subchannels were\nunregistered. (BZ#437486)\n\n* a bug prevented the Broadcom NetXtreme II 57710 network device from\nworking correctly on some Dell PowerEdge R805 systems. This device was\ncorrectly shown in \"lspci\" output, but \"ifup\" failed and an IP address was\nnot assigned. In this update, the device works correctly on Dell PowerEdge\nR805 systems. (BZ#491752)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. For this update to take effect, the system\nmust be rebooted.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1077",
        "url": "https://access.redhat.com/errata/RHSA-2009:1077"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "491752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491752"
      },
      {
        "category": "external",
        "summary": "493771",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771"
      },
      {
        "category": "external",
        "summary": "494074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494074"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_1077.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T17:43:31+00:00",
      "generator": {
        "date": "2024-09-15T17:43:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:1077",
      "initial_release_date": "2009-06-02T16:05:00+00:00",
      "revision_history": [
        {
          "date": "2009-06-02T16:05:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-06-02T12:48:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:43:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)",
                  "product_id": "4AS-4.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:4.7::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)",
                  "product_id": "4ES-4.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:4.7::es"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-78.0.24.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.6.9-78.0.24.EL.i686",
                  "product_id": "kernel-smp-0:2.6.9-78.0.24.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.24.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-78.0.24.EL.i686",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-78.0.24.EL.i686",
                  "product_id": "kernel-xenU-0:2.6.9-78.0.24.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.24.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.24.EL.i686",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.24.EL.i686",
                  "product_id": "kernel-0:2.6.9-78.0.24.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.24.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.24.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.24.EL.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.24.EL.i686",
                  "product_id": "kernel-devel-0:2.6.9-78.0.24.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.24.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
                  "product_id": "kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.24.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
                  "product_id": "kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.24.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
                "product": {
                  "name": "kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
                  "product_id": "kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.24.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
                  "product_id": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.24.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
                  "product_id": "kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.24.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
                  "product_id": "kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.24.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.24.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.24.EL.x86_64",
                  "product_id": "kernel-0:2.6.9-78.0.24.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.24.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.24.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
                  "product_id": "kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.24.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
                  "product_id": "kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.24.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.24.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
                  "product_id": "kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.24.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64",
                  "product_id": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.24.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.9-78.0.24.EL.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.9-78.0.24.EL.noarch",
                  "product_id": "kernel-doc-0:2.6.9-78.0.24.EL.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.24.EL?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.24.EL.ia64",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.24.EL.ia64",
                  "product_id": "kernel-0:2.6.9-78.0.24.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.24.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.24.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.24.EL.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.24.EL.ia64",
                  "product_id": "kernel-devel-0:2.6.9-78.0.24.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.24.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
                  "product_id": "kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.24.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.24.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.24.EL.src",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.24.EL.src",
                  "product_id": "kernel-0:2.6.9-78.0.24.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.24.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.24.EL.ppc64",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.24.EL.ppc64",
                  "product_id": "kernel-0:2.6.9-78.0.24.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.24.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.24.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
                  "product_id": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.24.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
                  "product_id": "kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.24.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.24.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
                  "product_id": "kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.24.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.24.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
                  "product_id": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.24.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.24.EL.s390x",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.24.EL.s390x",
                  "product_id": "kernel-0:2.6.9-78.0.24.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.24.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.24.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.24.EL.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.24.EL.s390x",
                  "product_id": "kernel-devel-0:2.6.9-78.0.24.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.24.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.24.EL.s390",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.24.EL.s390",
                  "product_id": "kernel-0:2.6.9-78.0.24.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.24.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.24.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.24.EL.s390",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.24.EL.s390",
                  "product_id": "kernel-devel-0:2.6.9-78.0.24.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.24.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.ia64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.ppc64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.s390",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.s390x",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.src",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.ia64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.s390",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.s390x",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-78.0.24.EL.noarch as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-78.0.24.EL.noarch",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.ia64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.ppc64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.s390",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.s390x",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.src",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.ia64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.s390",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.s390x",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-78.0.24.EL.noarch as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-78.0.24.EL.noarch",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-1336",
      "discovery_date": "2009-04-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "494074"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "fs/nfs/client.c in the Linux kernel before 2.6.23 does not properly initialize a certain structure member that stores the maximum NFS filename length, which allows local users to cause a denial of service (OOPS) via a long filename, related to the encode_lookup function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nfsv4 client can be crashed by stating a long filename",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
          "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
          "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1336"
        },
        {
          "category": "external",
          "summary": "RHBZ#494074",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494074"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1336",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1336"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1336",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1336"
        }
      ],
      "release_date": "2007-09-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
            "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
            "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1077"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
            "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
            "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: nfsv4 client can be crashed by stating a long filename"
    },
    {
      "cve": "CVE-2009-1337",
      "discovery_date": "2009-04-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "493771"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
          "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
          "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
          "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
          "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
          "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
          "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1337"
        },
        {
          "category": "external",
          "summary": "RHBZ#493771",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1337",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337"
        }
      ],
      "release_date": "2009-02-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
            "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
            "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1077"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
            "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.src",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.ppc64iseries",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.s390x",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.24.EL.noarch",
            "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.24.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.i686",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.24.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...