rhsa-2009_1550
Vulnerability from csaf_redhat
Published
2009-11-03 21:56
Modified
2024-09-13 06:45
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix several security issues and multiple bugs are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * when fput() was called to close a socket, the __scm_destroy() function in the Linux kernel could make indirect recursive calls to itself. This could, potentially, lead to a denial of service issue. (CVE-2008-5029, Important) * the sendmsg() function in the Linux kernel did not block during UNIX socket garbage collection. This could, potentially, lead to a local denial of service. (CVE-2008-5300, Important) * the exit_notify() function in the Linux kernel did not properly reset the exit signal if a process executed a set user ID (setuid) application before exiting. This could allow a local, unprivileged user to elevate their privileges. (CVE-2009-1337, Important) * a flaw was found in the Intel PRO/1000 network driver in the Linux kernel. Frames with sizes near the MTU of an interface may be split across multiple hardware receive descriptors. Receipt of such a frame could leak through a validation check, leading to a corruption of the length check. A remote attacker could use this flaw to send a specially-crafted packet that would cause a denial of service or code execution. (CVE-2009-1385, Important) * the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a setuid or setgid program was executed. A local, unprivileged user could use this flaw to bypass the mmap_min_addr protection mechanism and perform a NULL pointer dereference attack, or bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2009-1895, Important) * it was discovered that, when executing a new process, the clear_child_tid pointer in the Linux kernel is not cleared. If this pointer points to a writable portion of the memory of the new program, the kernel could corrupt four bytes of memory, possibly leading to a local denial of service or privilege escalation. (CVE-2009-2848, Important) * missing initialization flaws were found in getname() implementations in the IrDA sockets, AppleTalk DDP protocol, NET/ROM protocol, and ROSE protocol implementations in the Linux kernel. Certain data structures in these getname() implementations were not initialized properly before being copied to user-space. These flaws could lead to an information leak. (CVE-2009-3002, Important) * a NULL pointer dereference flaw was found in each of the following functions in the Linux kernel: pipe_read_open(), pipe_write_open(), and pipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could be released by other processes before it is used to update the pipe's reader and writer counters. This could lead to a local denial of service or privilege escalation. (CVE-2009-3547, Important) Bug fixes: * this update adds the mmap_min_addr tunable and restriction checks to help prevent unprivileged users from creating new memory mappings below the minimum address. This can help prevent the exploitation of NULL pointer dereference bugs. Note that mmap_min_addr is set to zero (disabled) by default for backwards compatibility. (BZ#512642) * a bridge reference count problem in IPv6 has been fixed. (BZ#457010) * enforce null-termination of user-supplied arguments to setsockopt(). (BZ#505514) * the gcc flag "-fno-delete-null-pointer-checks" was added to the kernel build options. This prevents gcc from optimizing out NULL pointer checks after the first use of a pointer. NULL pointer bugs are often exploited by attackers. Keeping these checks is a safety measure. (BZ#511185) * a check has been added to the IPv4 code to make sure that rt is not NULL, to help prevent future bugs in functions that call ip_append_data() from being exploitable. (BZ#520300) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix several security issues and multiple bugs\nare now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the sendmsg() function in the Linux kernel did not block during UNIX\nsocket garbage collection. This could, potentially, lead to a local denial\nof service. (CVE-2008-5300, Important)\n\n* the exit_notify() function in the Linux kernel did not properly reset the\nexit signal if a process executed a set user ID (setuid) application before\nexiting. This could allow a local, unprivileged user to elevate their\nprivileges. (CVE-2009-1337, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* missing initialization flaws were found in getname() implementations in\nthe IrDA sockets, AppleTalk DDP protocol, NET/ROM protocol, and ROSE\nprotocol implementations in the Linux kernel. Certain data structures in\nthese getname() implementations were not initialized properly before being\ncopied to user-space. These flaws could lead to an information leak.\n(CVE-2009-3002, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\nBug fixes:\n\n* this update adds the mmap_min_addr tunable and restriction checks to help\nprevent unprivileged users from creating new memory mappings below the\nminimum address. This can help prevent the exploitation of NULL pointer\ndereference bugs. Note that mmap_min_addr is set to zero (disabled) by\ndefault for backwards compatibility. (BZ#512642)\n\n* a bridge reference count problem in IPv6 has been fixed. (BZ#457010)\n\n* enforce null-termination of user-supplied arguments to setsockopt().\n(BZ#505514)\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers. Keeping these checks is a safety measure. (BZ#511185)\n\n* a check has been added to the IPv4 code to make sure that rt is not NULL,\nto help prevent future bugs in functions that call ip_append_data() from\nbeing exploitable. (BZ#520300)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1550",
        "url": "https://access.redhat.com/errata/RHSA-2009:1550"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://kbase.redhat.com/faq/docs/DOC-17866",
        "url": "http://kbase.redhat.com/faq/docs/DOC-17866"
      },
      {
        "category": "external",
        "summary": "457010",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457010"
      },
      {
        "category": "external",
        "summary": "470201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201"
      },
      {
        "category": "external",
        "summary": "473259",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259"
      },
      {
        "category": "external",
        "summary": "493771",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771"
      },
      {
        "category": "external",
        "summary": "502981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
      },
      {
        "category": "external",
        "summary": "505514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505514"
      },
      {
        "category": "external",
        "summary": "511171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
      },
      {
        "category": "external",
        "summary": "511185",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511185"
      },
      {
        "category": "external",
        "summary": "512642",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512642"
      },
      {
        "category": "external",
        "summary": "515423",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
      },
      {
        "category": "external",
        "summary": "519305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
      },
      {
        "category": "external",
        "summary": "520300",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520300"
      },
      {
        "category": "external",
        "summary": "530490",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_1550.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T06:45:56+00:00",
      "generator": {
        "date": "2024-09-13T06:45:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:1550",
      "initial_release_date": "2009-11-03T21:56:00+00:00",
      "revision_history": [
        {
          "date": "2009-11-03T21:56:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-11-03T16:59:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:45:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-BOOT-0:2.4.21-63.EL.i386",
                "product": {
                  "name": "kernel-BOOT-0:2.4.21-63.EL.i386",
                  "product_id": "kernel-BOOT-0:2.4.21-63.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-63.EL?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-63.EL.i386",
                "product": {
                  "name": "kernel-source-0:2.4.21-63.EL.i386",
                  "product_id": "kernel-source-0:2.4.21-63.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-63.EL.i386",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-63.EL.i386",
                  "product_id": "kernel-debuginfo-0:2.4.21-63.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-63.EL.i386",
                "product": {
                  "name": "kernel-doc-0:2.4.21-63.EL.i386",
                  "product_id": "kernel-doc-0:2.4.21-63.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.4.21-63.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.4.21-63.EL.i686",
                  "product_id": "kernel-hugemem-0:2.4.21-63.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-63.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-63.EL.i686",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-63.EL.i686",
                  "product_id": "kernel-unsupported-0:2.4.21-63.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
                "product": {
                  "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
                  "product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
                "product": {
                  "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
                  "product_id": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-63.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-63.EL.i686",
                "product": {
                  "name": "kernel-0:2.4.21-63.EL.i686",
                  "product_id": "kernel-0:2.4.21-63.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-63.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-63.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.4.21-63.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.4.21-63.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.4.21-63.EL.i686",
                  "product_id": "kernel-smp-0:2.4.21-63.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-63.EL.athlon",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-63.EL.athlon",
                  "product_id": "kernel-unsupported-0:2.4.21-63.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
                "product": {
                  "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
                  "product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-63.EL.athlon",
                "product": {
                  "name": "kernel-0:2.4.21-63.EL.athlon",
                  "product_id": "kernel-0:2.4.21-63.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
                  "product_id": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.4.21-63.EL.athlon",
                "product": {
                  "name": "kernel-smp-0:2.4.21-63.EL.athlon",
                  "product_id": "kernel-smp-0:2.4.21-63.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=athlon"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "athlon"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-63.EL.ia64",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-63.EL.ia64",
                  "product_id": "kernel-unsupported-0:2.4.21-63.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-63.EL.ia64",
                "product": {
                  "name": "kernel-0:2.4.21-63.EL.ia64",
                  "product_id": "kernel-0:2.4.21-63.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-63.EL.ia64",
                "product": {
                  "name": "kernel-source-0:2.4.21-63.EL.ia64",
                  "product_id": "kernel-source-0:2.4.21-63.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-63.EL.ia64",
                "product": {
                  "name": "kernel-doc-0:2.4.21-63.EL.ia64",
                  "product_id": "kernel-doc-0:2.4.21-63.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
                  "product_id": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia32e"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-63.EL.ia32e",
                "product": {
                  "name": "kernel-0:2.4.21-63.EL.ia32e",
                  "product_id": "kernel-0:2.4.21-63.EL.ia32e",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia32e"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
                  "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia32e"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia32e"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
                  "product_id": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
                "product": {
                  "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
                  "product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-63.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.4.21-63.EL.x86_64",
                  "product_id": "kernel-0:2.4.21-63.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-63.EL.x86_64",
                "product": {
                  "name": "kernel-source-0:2.4.21-63.EL.x86_64",
                  "product_id": "kernel-source-0:2.4.21-63.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.4.21-63.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.4.21-63.EL.x86_64",
                  "product_id": "kernel-smp-0:2.4.21-63.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-63.EL.x86_64",
                "product": {
                  "name": "kernel-doc-0:2.4.21-63.EL.x86_64",
                  "product_id": "kernel-doc-0:2.4.21-63.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-63.EL.src",
                "product": {
                  "name": "kernel-0:2.4.21-63.EL.src",
                  "product_id": "kernel-0:2.4.21-63.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-63.EL.s390x",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-63.EL.s390x",
                  "product_id": "kernel-unsupported-0:2.4.21-63.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-63.EL.s390x",
                "product": {
                  "name": "kernel-0:2.4.21-63.EL.s390x",
                  "product_id": "kernel-0:2.4.21-63.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-63.EL.s390x",
                "product": {
                  "name": "kernel-source-0:2.4.21-63.EL.s390x",
                  "product_id": "kernel-source-0:2.4.21-63.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-63.EL.s390x",
                "product": {
                  "name": "kernel-doc-0:2.4.21-63.EL.s390x",
                  "product_id": "kernel-doc-0:2.4.21-63.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-63.EL.s390",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-63.EL.s390",
                  "product_id": "kernel-unsupported-0:2.4.21-63.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-63.EL.s390",
                "product": {
                  "name": "kernel-0:2.4.21-63.EL.s390",
                  "product_id": "kernel-0:2.4.21-63.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-63.EL.s390",
                "product": {
                  "name": "kernel-source-0:2.4.21-63.EL.s390",
                  "product_id": "kernel-source-0:2.4.21-63.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-63.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-63.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-63.EL.s390",
                "product": {
                  "name": "kernel-doc-0:2.4.21-63.EL.s390",
                  "product_id": "kernel-doc-0:2.4.21-63.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
                  "product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64pseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-63.EL.ppc64pseries",
                "product": {
                  "name": "kernel-0:2.4.21-63.EL.ppc64pseries",
                  "product_id": "kernel-0:2.4.21-63.EL.ppc64pseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64pseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
                  "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64pseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64pseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
                  "product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-63.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.4.21-63.EL.ppc64iseries",
                  "product_id": "kernel-0:2.4.21-63.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-63.EL.ppc64",
                "product": {
                  "name": "kernel-source-0:2.4.21-63.EL.ppc64",
                  "product_id": "kernel-source-0:2.4.21-63.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-63.EL.ppc64",
                "product": {
                  "name": "kernel-doc-0:2.4.21-63.EL.ppc64",
                  "product_id": "kernel-doc-0:2.4.21-63.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-63.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-BOOT-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-hugemem-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-63.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-63.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-BOOT-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-hugemem-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-63.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-BOOT-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-hugemem-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-63.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-63.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64",
        "relates_to_product_reference": "3WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-5029",
      "discovery_date": "2008-11-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "470201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Unix sockets kernel panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-63.EL.athlon",
          "3AS:kernel-0:2.4.21-63.EL.i686",
          "3AS:kernel-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-0:2.4.21-63.EL.ia64",
          "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-63.EL.s390",
          "3AS:kernel-0:2.4.21-63.EL.s390x",
          "3AS:kernel-0:2.4.21-63.EL.src",
          "3AS:kernel-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-63.EL.i386",
          "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-63.EL.i386",
          "3AS:kernel-source-0:2.4.21-63.EL.ia64",
          "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-63.EL.s390",
          "3AS:kernel-source-0:2.4.21-63.EL.s390x",
          "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-0:2.4.21-63.EL.src",
          "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-0:2.4.21-63.EL.athlon",
          "3ES:kernel-0:2.4.21-63.EL.i686",
          "3ES:kernel-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-0:2.4.21-63.EL.ia64",
          "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-63.EL.s390",
          "3ES:kernel-0:2.4.21-63.EL.s390x",
          "3ES:kernel-0:2.4.21-63.EL.src",
          "3ES:kernel-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-63.EL.i386",
          "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-63.EL.i386",
          "3ES:kernel-source-0:2.4.21-63.EL.ia64",
          "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-63.EL.s390",
          "3ES:kernel-source-0:2.4.21-63.EL.s390x",
          "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-0:2.4.21-63.EL.athlon",
          "3WS:kernel-0:2.4.21-63.EL.i686",
          "3WS:kernel-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-0:2.4.21-63.EL.ia64",
          "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-63.EL.s390",
          "3WS:kernel-0:2.4.21-63.EL.s390x",
          "3WS:kernel-0:2.4.21-63.EL.src",
          "3WS:kernel-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-63.EL.i386",
          "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-63.EL.i386",
          "3WS:kernel-source-0:2.4.21-63.EL.ia64",
          "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-63.EL.s390",
          "3WS:kernel-source-0:2.4.21-63.EL.s390x",
          "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-5029"
        },
        {
          "category": "external",
          "summary": "RHBZ#470201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-5029"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029"
        }
      ],
      "release_date": "2008-11-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1550"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Unix sockets kernel panic"
    },
    {
      "cve": "CVE-2008-5300",
      "discovery_date": "2008-11-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "473259"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel 2.6.28 allows local users to cause a denial of service (\"soft lockup\" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fix soft lockups/OOM issues with unix socket garbage collector",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-63.EL.athlon",
          "3AS:kernel-0:2.4.21-63.EL.i686",
          "3AS:kernel-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-0:2.4.21-63.EL.ia64",
          "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-63.EL.s390",
          "3AS:kernel-0:2.4.21-63.EL.s390x",
          "3AS:kernel-0:2.4.21-63.EL.src",
          "3AS:kernel-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-63.EL.i386",
          "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-63.EL.i386",
          "3AS:kernel-source-0:2.4.21-63.EL.ia64",
          "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-63.EL.s390",
          "3AS:kernel-source-0:2.4.21-63.EL.s390x",
          "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-0:2.4.21-63.EL.src",
          "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-0:2.4.21-63.EL.athlon",
          "3ES:kernel-0:2.4.21-63.EL.i686",
          "3ES:kernel-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-0:2.4.21-63.EL.ia64",
          "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-63.EL.s390",
          "3ES:kernel-0:2.4.21-63.EL.s390x",
          "3ES:kernel-0:2.4.21-63.EL.src",
          "3ES:kernel-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-63.EL.i386",
          "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-63.EL.i386",
          "3ES:kernel-source-0:2.4.21-63.EL.ia64",
          "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-63.EL.s390",
          "3ES:kernel-source-0:2.4.21-63.EL.s390x",
          "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-0:2.4.21-63.EL.athlon",
          "3WS:kernel-0:2.4.21-63.EL.i686",
          "3WS:kernel-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-0:2.4.21-63.EL.ia64",
          "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-63.EL.s390",
          "3WS:kernel-0:2.4.21-63.EL.s390x",
          "3WS:kernel-0:2.4.21-63.EL.src",
          "3WS:kernel-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-63.EL.i386",
          "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-63.EL.i386",
          "3WS:kernel-source-0:2.4.21-63.EL.ia64",
          "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-63.EL.s390",
          "3WS:kernel-source-0:2.4.21-63.EL.s390x",
          "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-5300"
        },
        {
          "category": "external",
          "summary": "RHBZ#473259",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5300",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-5300"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300"
        }
      ],
      "release_date": "2008-11-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1550"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fix soft lockups/OOM issues with unix socket garbage collector"
    },
    {
      "cve": "CVE-2009-1337",
      "discovery_date": "2009-04-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "493771"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-63.EL.athlon",
          "3AS:kernel-0:2.4.21-63.EL.i686",
          "3AS:kernel-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-0:2.4.21-63.EL.ia64",
          "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-63.EL.s390",
          "3AS:kernel-0:2.4.21-63.EL.s390x",
          "3AS:kernel-0:2.4.21-63.EL.src",
          "3AS:kernel-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-63.EL.i386",
          "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-63.EL.i386",
          "3AS:kernel-source-0:2.4.21-63.EL.ia64",
          "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-63.EL.s390",
          "3AS:kernel-source-0:2.4.21-63.EL.s390x",
          "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-0:2.4.21-63.EL.src",
          "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-0:2.4.21-63.EL.athlon",
          "3ES:kernel-0:2.4.21-63.EL.i686",
          "3ES:kernel-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-0:2.4.21-63.EL.ia64",
          "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-63.EL.s390",
          "3ES:kernel-0:2.4.21-63.EL.s390x",
          "3ES:kernel-0:2.4.21-63.EL.src",
          "3ES:kernel-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-63.EL.i386",
          "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-63.EL.i386",
          "3ES:kernel-source-0:2.4.21-63.EL.ia64",
          "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-63.EL.s390",
          "3ES:kernel-source-0:2.4.21-63.EL.s390x",
          "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-0:2.4.21-63.EL.athlon",
          "3WS:kernel-0:2.4.21-63.EL.i686",
          "3WS:kernel-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-0:2.4.21-63.EL.ia64",
          "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-63.EL.s390",
          "3WS:kernel-0:2.4.21-63.EL.s390x",
          "3WS:kernel-0:2.4.21-63.EL.src",
          "3WS:kernel-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-63.EL.i386",
          "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-63.EL.i386",
          "3WS:kernel-source-0:2.4.21-63.EL.ia64",
          "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-63.EL.s390",
          "3WS:kernel-source-0:2.4.21-63.EL.s390x",
          "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1337"
        },
        {
          "category": "external",
          "summary": "RHBZ#493771",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1337",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337"
        }
      ],
      "release_date": "2009-02-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1550"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check"
    },
    {
      "cve": "CVE-2009-1385",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-05-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "502981"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000_clean_rx_irq() denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-63.EL.athlon",
          "3AS:kernel-0:2.4.21-63.EL.i686",
          "3AS:kernel-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-0:2.4.21-63.EL.ia64",
          "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-63.EL.s390",
          "3AS:kernel-0:2.4.21-63.EL.s390x",
          "3AS:kernel-0:2.4.21-63.EL.src",
          "3AS:kernel-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-63.EL.i386",
          "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-63.EL.i386",
          "3AS:kernel-source-0:2.4.21-63.EL.ia64",
          "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-63.EL.s390",
          "3AS:kernel-source-0:2.4.21-63.EL.s390x",
          "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-0:2.4.21-63.EL.src",
          "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-0:2.4.21-63.EL.athlon",
          "3ES:kernel-0:2.4.21-63.EL.i686",
          "3ES:kernel-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-0:2.4.21-63.EL.ia64",
          "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-63.EL.s390",
          "3ES:kernel-0:2.4.21-63.EL.s390x",
          "3ES:kernel-0:2.4.21-63.EL.src",
          "3ES:kernel-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-63.EL.i386",
          "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-63.EL.i386",
          "3ES:kernel-source-0:2.4.21-63.EL.ia64",
          "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-63.EL.s390",
          "3ES:kernel-source-0:2.4.21-63.EL.s390x",
          "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-0:2.4.21-63.EL.athlon",
          "3WS:kernel-0:2.4.21-63.EL.i686",
          "3WS:kernel-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-0:2.4.21-63.EL.ia64",
          "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-63.EL.s390",
          "3WS:kernel-0:2.4.21-63.EL.s390x",
          "3WS:kernel-0:2.4.21-63.EL.src",
          "3WS:kernel-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-63.EL.i386",
          "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-63.EL.i386",
          "3WS:kernel-source-0:2.4.21-63.EL.ia64",
          "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-63.EL.s390",
          "3WS:kernel-source-0:2.4.21-63.EL.s390x",
          "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "RHBZ#502981",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
        }
      ],
      "release_date": "2007-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1550"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000_clean_rx_irq() denial of service"
    },
    {
      "cve": "CVE-2009-1895",
      "discovery_date": "2009-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "511171"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: personality: fix PER_CLEAR_ON_SETID",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-63.EL.athlon",
          "3AS:kernel-0:2.4.21-63.EL.i686",
          "3AS:kernel-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-0:2.4.21-63.EL.ia64",
          "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-63.EL.s390",
          "3AS:kernel-0:2.4.21-63.EL.s390x",
          "3AS:kernel-0:2.4.21-63.EL.src",
          "3AS:kernel-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-63.EL.i386",
          "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-63.EL.i386",
          "3AS:kernel-source-0:2.4.21-63.EL.ia64",
          "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-63.EL.s390",
          "3AS:kernel-source-0:2.4.21-63.EL.s390x",
          "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-0:2.4.21-63.EL.src",
          "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-0:2.4.21-63.EL.athlon",
          "3ES:kernel-0:2.4.21-63.EL.i686",
          "3ES:kernel-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-0:2.4.21-63.EL.ia64",
          "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-63.EL.s390",
          "3ES:kernel-0:2.4.21-63.EL.s390x",
          "3ES:kernel-0:2.4.21-63.EL.src",
          "3ES:kernel-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-63.EL.i386",
          "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-63.EL.i386",
          "3ES:kernel-source-0:2.4.21-63.EL.ia64",
          "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-63.EL.s390",
          "3ES:kernel-source-0:2.4.21-63.EL.s390x",
          "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-0:2.4.21-63.EL.athlon",
          "3WS:kernel-0:2.4.21-63.EL.i686",
          "3WS:kernel-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-0:2.4.21-63.EL.ia64",
          "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-63.EL.s390",
          "3WS:kernel-0:2.4.21-63.EL.s390x",
          "3WS:kernel-0:2.4.21-63.EL.src",
          "3WS:kernel-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-63.EL.i386",
          "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-63.EL.i386",
          "3WS:kernel-source-0:2.4.21-63.EL.ia64",
          "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-63.EL.s390",
          "3WS:kernel-source-0:2.4.21-63.EL.s390x",
          "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "RHBZ#511171",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
        }
      ],
      "release_date": "2009-06-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1550"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: personality: fix PER_CLEAR_ON_SETID"
    },
    {
      "cve": "CVE-2009-2848",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-08-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "515423"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: execve: must clear current-\u003eclear_child_tid",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-63.EL.athlon",
          "3AS:kernel-0:2.4.21-63.EL.i686",
          "3AS:kernel-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-0:2.4.21-63.EL.ia64",
          "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-63.EL.s390",
          "3AS:kernel-0:2.4.21-63.EL.s390x",
          "3AS:kernel-0:2.4.21-63.EL.src",
          "3AS:kernel-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-63.EL.i386",
          "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-63.EL.i386",
          "3AS:kernel-source-0:2.4.21-63.EL.ia64",
          "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-63.EL.s390",
          "3AS:kernel-source-0:2.4.21-63.EL.s390x",
          "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-0:2.4.21-63.EL.src",
          "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-0:2.4.21-63.EL.athlon",
          "3ES:kernel-0:2.4.21-63.EL.i686",
          "3ES:kernel-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-0:2.4.21-63.EL.ia64",
          "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-63.EL.s390",
          "3ES:kernel-0:2.4.21-63.EL.s390x",
          "3ES:kernel-0:2.4.21-63.EL.src",
          "3ES:kernel-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-63.EL.i386",
          "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-63.EL.i386",
          "3ES:kernel-source-0:2.4.21-63.EL.ia64",
          "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-63.EL.s390",
          "3ES:kernel-source-0:2.4.21-63.EL.s390x",
          "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-0:2.4.21-63.EL.athlon",
          "3WS:kernel-0:2.4.21-63.EL.i686",
          "3WS:kernel-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-0:2.4.21-63.EL.ia64",
          "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-63.EL.s390",
          "3WS:kernel-0:2.4.21-63.EL.s390x",
          "3WS:kernel-0:2.4.21-63.EL.src",
          "3WS:kernel-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-63.EL.i386",
          "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-63.EL.i386",
          "3WS:kernel-source-0:2.4.21-63.EL.ia64",
          "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-63.EL.s390",
          "3WS:kernel-source-0:2.4.21-63.EL.s390x",
          "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2848"
        },
        {
          "category": "external",
          "summary": "RHBZ#515423",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848"
        }
      ],
      "release_date": "2009-07-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1550"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: execve: must clear current-\u003eclear_child_tid"
    },
    {
      "cve": "CVE-2009-3002",
      "discovery_date": "2009-08-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "519305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel before 2.6.31-rc7 does not initialize certain data structures within getname functions, which allows local users to read the contents of some kernel memory locations by calling getsockname on (1) an AF_APPLETALK socket, related to the atalk_getname function in net/appletalk/ddp.c; (2) an AF_IRDA socket, related to the irda_getname function in net/irda/af_irda.c; (3) an AF_ECONET socket, related to the econet_getname function in net/econet/af_econet.c; (4) an AF_NETROM socket, related to the nr_getname function in net/netrom/af_netrom.c; (5) an AF_ROSE socket, related to the rose_getname function in net/rose/af_rose.c; or (6) a raw CAN socket, related to the raw_getname function in net/can/raw.c.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: numerous getname() infoleaks",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "CVE-2009-3002 describes a collection of similar information leaks that affect numerous networking protocols.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 did not enable support for the AppleTalk DDP protocol, and therefore were not affected by issue (1).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG did not enable support for IrDA sockets, and therefore were not affected by issue (2).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG did not enable support for the Acorn Econet and AUN protocols, and therefore were not affected by issue (3).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG did not enable support for the NET/ROM and ROSE protocols, and therefore were not affected by issues (4) and (5).\n\nThe raw_getname() leak was introduced in the Linux kernel version 2.6.25-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG therefore were not affected by issue (6).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-63.EL.athlon",
          "3AS:kernel-0:2.4.21-63.EL.i686",
          "3AS:kernel-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-0:2.4.21-63.EL.ia64",
          "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-63.EL.s390",
          "3AS:kernel-0:2.4.21-63.EL.s390x",
          "3AS:kernel-0:2.4.21-63.EL.src",
          "3AS:kernel-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-63.EL.i386",
          "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-63.EL.i386",
          "3AS:kernel-source-0:2.4.21-63.EL.ia64",
          "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-63.EL.s390",
          "3AS:kernel-source-0:2.4.21-63.EL.s390x",
          "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-0:2.4.21-63.EL.src",
          "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-0:2.4.21-63.EL.athlon",
          "3ES:kernel-0:2.4.21-63.EL.i686",
          "3ES:kernel-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-0:2.4.21-63.EL.ia64",
          "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-63.EL.s390",
          "3ES:kernel-0:2.4.21-63.EL.s390x",
          "3ES:kernel-0:2.4.21-63.EL.src",
          "3ES:kernel-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-63.EL.i386",
          "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-63.EL.i386",
          "3ES:kernel-source-0:2.4.21-63.EL.ia64",
          "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-63.EL.s390",
          "3ES:kernel-source-0:2.4.21-63.EL.s390x",
          "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-0:2.4.21-63.EL.athlon",
          "3WS:kernel-0:2.4.21-63.EL.i686",
          "3WS:kernel-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-0:2.4.21-63.EL.ia64",
          "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-63.EL.s390",
          "3WS:kernel-0:2.4.21-63.EL.s390x",
          "3WS:kernel-0:2.4.21-63.EL.src",
          "3WS:kernel-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-63.EL.i386",
          "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-63.EL.i386",
          "3WS:kernel-source-0:2.4.21-63.EL.ia64",
          "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-63.EL.s390",
          "3WS:kernel-source-0:2.4.21-63.EL.s390x",
          "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3002"
        },
        {
          "category": "external",
          "summary": "RHBZ#519305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002"
        }
      ],
      "release_date": "2009-08-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1550"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: numerous getname() infoleaks"
    },
    {
      "cve": "CVE-2009-3547",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2009-10-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530490"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs: pipe.c null pointer dereference",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-63.EL.athlon",
          "3AS:kernel-0:2.4.21-63.EL.i686",
          "3AS:kernel-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-0:2.4.21-63.EL.ia64",
          "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-63.EL.s390",
          "3AS:kernel-0:2.4.21-63.EL.s390x",
          "3AS:kernel-0:2.4.21-63.EL.src",
          "3AS:kernel-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-63.EL.i386",
          "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390",
          "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-63.EL.i386",
          "3AS:kernel-source-0:2.4.21-63.EL.ia64",
          "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-63.EL.s390",
          "3AS:kernel-source-0:2.4.21-63.EL.s390x",
          "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-0:2.4.21-63.EL.src",
          "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-0:2.4.21-63.EL.athlon",
          "3ES:kernel-0:2.4.21-63.EL.i686",
          "3ES:kernel-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-0:2.4.21-63.EL.ia64",
          "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-63.EL.s390",
          "3ES:kernel-0:2.4.21-63.EL.s390x",
          "3ES:kernel-0:2.4.21-63.EL.src",
          "3ES:kernel-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-63.EL.i386",
          "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390",
          "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-63.EL.i386",
          "3ES:kernel-source-0:2.4.21-63.EL.ia64",
          "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-63.EL.s390",
          "3ES:kernel-source-0:2.4.21-63.EL.s390x",
          "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-0:2.4.21-63.EL.athlon",
          "3WS:kernel-0:2.4.21-63.EL.i686",
          "3WS:kernel-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-0:2.4.21-63.EL.ia64",
          "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-63.EL.s390",
          "3WS:kernel-0:2.4.21-63.EL.s390x",
          "3WS:kernel-0:2.4.21-63.EL.src",
          "3WS:kernel-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-63.EL.i386",
          "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390",
          "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-63.EL.i386",
          "3WS:kernel-source-0:2.4.21-63.EL.ia64",
          "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-63.EL.s390",
          "3WS:kernel-source-0:2.4.21-63.EL.s390x",
          "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3547"
        },
        {
          "category": "external",
          "summary": "RHBZ#530490",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3547"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547"
        }
      ],
      "release_date": "2009-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1550"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "3AS:kernel-0:2.4.21-63.EL.athlon",
            "3AS:kernel-0:2.4.21-63.EL.i686",
            "3AS:kernel-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-0:2.4.21-63.EL.ia64",
            "3AS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-63.EL.s390",
            "3AS:kernel-0:2.4.21-63.EL.s390x",
            "3AS:kernel-0:2.4.21-63.EL.src",
            "3AS:kernel-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-63.EL.i386",
            "3AS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390",
            "3AS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-63.EL.i386",
            "3AS:kernel-source-0:2.4.21-63.EL.ia64",
            "3AS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-63.EL.s390",
            "3AS:kernel-source-0:2.4.21-63.EL.s390x",
            "3AS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-0:2.4.21-63.EL.src",
            "3Desktop:kernel-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-0:2.4.21-63.EL.athlon",
            "3ES:kernel-0:2.4.21-63.EL.i686",
            "3ES:kernel-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-0:2.4.21-63.EL.ia64",
            "3ES:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-63.EL.s390",
            "3ES:kernel-0:2.4.21-63.EL.s390x",
            "3ES:kernel-0:2.4.21-63.EL.src",
            "3ES:kernel-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-63.EL.i386",
            "3ES:kernel-doc-0:2.4.21-63.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390",
            "3ES:kernel-doc-0:2.4.21-63.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-63.EL.i386",
            "3ES:kernel-source-0:2.4.21-63.EL.ia64",
            "3ES:kernel-source-0:2.4.21-63.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-63.EL.s390",
            "3ES:kernel-source-0:2.4.21-63.EL.s390x",
            "3ES:kernel-source-0:2.4.21-63.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-0:2.4.21-63.EL.athlon",
            "3WS:kernel-0:2.4.21-63.EL.i686",
            "3WS:kernel-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-0:2.4.21-63.EL.ia64",
            "3WS:kernel-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-63.EL.s390",
            "3WS:kernel-0:2.4.21-63.EL.s390x",
            "3WS:kernel-0:2.4.21-63.EL.src",
            "3WS:kernel-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-63.EL.i386",
            "3WS:kernel-doc-0:2.4.21-63.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390",
            "3WS:kernel-doc-0:2.4.21-63.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-63.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-63.EL.i386",
            "3WS:kernel-source-0:2.4.21-63.EL.ia64",
            "3WS:kernel-source-0:2.4.21-63.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-63.EL.s390",
            "3WS:kernel-source-0:2.4.21-63.EL.s390x",
            "3WS:kernel-source-0:2.4.21-63.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs: pipe.c null pointer dereference"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...