rhsa-2009_1541
Vulnerability from csaf_redhat
Published
2009-11-03 19:05
Modified
2024-09-13 06:45
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
Updated kernel packages that fix security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * a NULL pointer dereference flaw was found in each of the following functions in the Linux kernel: pipe_read_open(), pipe_write_open(), and pipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could be released by other processes before it is used to update the pipe's reader and writer counters. This could lead to a local denial of service or privilege escalation. (CVE-2009-3547, Important) Users should upgrade to these updated packages, which contain a backported patch to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix security issues are now available for Red\nHat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\nUsers should upgrade to these updated packages, which contain a backported\npatch to correct these issues. The system must be rebooted for this update\nto take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1541",
        "url": "https://access.redhat.com/errata/RHSA-2009:1541"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "530490",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_1541.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:45:50+00:00",
      "generator": {
        "date": "2024-09-13T06:45:50+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:1541",
      "initial_release_date": "2009-11-03T19:05:00+00:00",
      "revision_history": [
        {
          "date": "2009-11-03T19:05:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-11-03T14:12:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:45:50+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.16.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.16.EL.ia64",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.16.EL.ia64",
                  "product_id": "kernel-0:2.6.9-89.0.16.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64",
                  "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.16.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.16.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
                  "product_id": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.16.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
                  "product_id": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.16.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
                  "product_id": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.16.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
                  "product_id": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.16.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.16.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.16.EL.x86_64",
                  "product_id": "kernel-0:2.6.9-89.0.16.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
                  "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.16.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
                  "product_id": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.16.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
                  "product_id": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.16.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686",
                  "product_id": "kernel-smp-0:2.6.9-89.0.16.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.16.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686",
                  "product_id": "kernel-xenU-0:2.6.9-89.0.16.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.16.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
                  "product_id": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.16.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.16.EL.i686",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.16.EL.i686",
                  "product_id": "kernel-0:2.6.9-89.0.16.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686",
                  "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
                "product": {
                  "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
                  "product_id": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.16.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.16.EL.src",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.16.EL.src",
                  "product_id": "kernel-0:2.6.9-89.0.16.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch",
                  "product_id": "kernel-doc-0:2.6.9-89.0.16.EL.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.16.EL?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.16.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.16.EL.ppc64",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.16.EL.ppc64",
                  "product_id": "kernel-0:2.6.9-89.0.16.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
                  "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.16.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
                  "product_id": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
                  "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.16.EL.s390x",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.16.EL.s390x",
                  "product_id": "kernel-0:2.6.9-89.0.16.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x",
                  "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.16.EL.s390",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.16.EL.s390",
                  "product_id": "kernel-0:2.6.9-89.0.16.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.16.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390",
                  "product_id": "kernel-devel-0:2.6.9-89.0.16.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.16.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.16.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-doc-0:2.6.9-89.0.16.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.16.EL.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.16.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.16.EL.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-doc-0:2.6.9-89.0.16.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.16.EL.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.16.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-doc-0:2.6.9-89.0.16.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.16.EL.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-3547",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2009-10-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530490"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs: pipe.c null pointer dereference",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.0.16.EL.i686",
          "4AS:kernel-0:2.6.9-89.0.16.EL.ia64",
          "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.0.16.EL.s390",
          "4AS:kernel-0:2.6.9-89.0.16.EL.s390x",
          "4AS:kernel-0:2.6.9-89.0.16.EL.src",
          "4AS:kernel-0:2.6.9-89.0.16.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.0.16.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.0.16.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.0.16.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.0.16.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.0.16.EL.src",
          "4Desktop:kernel-0:2.6.9-89.0.16.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.0.16.EL.i686",
          "4ES:kernel-0:2.6.9-89.0.16.EL.ia64",
          "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.0.16.EL.s390",
          "4ES:kernel-0:2.6.9-89.0.16.EL.s390x",
          "4ES:kernel-0:2.6.9-89.0.16.EL.src",
          "4ES:kernel-0:2.6.9-89.0.16.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.0.16.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.0.16.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.0.16.EL.i686",
          "4WS:kernel-0:2.6.9-89.0.16.EL.ia64",
          "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.0.16.EL.s390",
          "4WS:kernel-0:2.6.9-89.0.16.EL.s390x",
          "4WS:kernel-0:2.6.9-89.0.16.EL.src",
          "4WS:kernel-0:2.6.9-89.0.16.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.0.16.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.0.16.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3547"
        },
        {
          "category": "external",
          "summary": "RHBZ#530490",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3547"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547"
        }
      ],
      "release_date": "2009-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.16.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.16.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.16.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.16.EL.src",
            "4AS:kernel-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.16.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.16.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.16.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.16.EL.src",
            "4ES:kernel-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.16.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.16.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.16.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.16.EL.src",
            "4WS:kernel-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1541"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.16.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.16.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.16.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.16.EL.src",
            "4AS:kernel-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.16.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.16.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.16.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.16.EL.src",
            "4ES:kernel-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.16.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.16.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.16.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.16.EL.src",
            "4WS:kernel-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.16.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.16.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.16.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs: pipe.c null pointer dereference"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...