rhsa-2010_0111
Vulnerability from csaf_redhat
Published
2010-02-16 16:57
Modified
2024-09-13 06:46
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
Updated kernel packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4.7 Extended Update Support. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * a flaw was found in each of the following Intel PRO/1000 Linux drivers in the Linux kernel: e1000 and e1000e. A remote attacker using packets larger than the MTU could bypass the existing fragment check, resulting in partial, invalid frames being passed to the network stack. These flaws could also possibly be used to trigger a remote denial of service. (CVE-2009-4536, CVE-2009-4538, Important) * a flaw was found in the Realtek r8169 Ethernet driver in the Linux kernel. Receiving overly-long frames with a certain revision of the network cards supported by this driver could possibly result in a remote denial of service. (CVE-2009-4537, Important) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.7 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a flaw was found in each of the following Intel PRO/1000 Linux drivers in\nthe Linux kernel: e1000 and e1000e. A remote attacker using packets larger\nthan the MTU could bypass the existing fragment check, resulting in\npartial, invalid frames being passed to the network stack. These flaws\ncould also possibly be used to trigger a remote denial of service.\n(CVE-2009-4536, CVE-2009-4538, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. Receiving overly-long frames with a certain revision of the network\ncards supported by this driver could possibly result in a remote denial of\nservice. (CVE-2009-4537, Important)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0111",
        "url": "https://access.redhat.com/errata/RHSA-2010:0111"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "550907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
      },
      {
        "category": "external",
        "summary": "551214",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
      },
      {
        "category": "external",
        "summary": "552126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2010/rhsa-2010_0111.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:46:38+00:00",
      "generator": {
        "date": "2024-09-13T06:46:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2010:0111",
      "initial_release_date": "2010-02-16T16:57:00+00:00",
      "revision_history": [
        {
          "date": "2010-02-16T16:57:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-02-16T12:04:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:46:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)",
                  "product_id": "4AS-4.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:4.7::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)",
                  "product_id": "4ES-4.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:4.7::es"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.29.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.29.EL.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.29.EL.i686",
                  "product_id": "kernel-devel-0:2.6.9-78.0.29.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.29.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
                  "product_id": "kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.29.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
                "product": {
                  "name": "kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
                  "product_id": "kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.29.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
                  "product_id": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.29.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.29.EL.i686",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.29.EL.i686",
                  "product_id": "kernel-0:2.6.9-78.0.29.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.29.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-78.0.29.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.6.9-78.0.29.EL.i686",
                  "product_id": "kernel-smp-0:2.6.9-78.0.29.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.29.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
                  "product_id": "kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.29.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-78.0.29.EL.i686",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-78.0.29.EL.i686",
                  "product_id": "kernel-xenU-0:2.6.9-78.0.29.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.29.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.29.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.29.EL.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.29.EL.ia64",
                  "product_id": "kernel-devel-0:2.6.9-78.0.29.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.29.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.29.EL.ia64",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.29.EL.ia64",
                  "product_id": "kernel-0:2.6.9-78.0.29.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.29.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
                  "product_id": "kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.29.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.29.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.29.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
                  "product_id": "kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.29.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
                  "product_id": "kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.29.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
                  "product_id": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.29.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.29.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.29.EL.x86_64",
                  "product_id": "kernel-0:2.6.9-78.0.29.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.29.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
                  "product_id": "kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.29.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
                  "product_id": "kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.29.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.29.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
                  "product_id": "kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.29.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.29.EL.src",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.29.EL.src",
                  "product_id": "kernel-0:2.6.9-78.0.29.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.29.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.9-78.0.29.EL.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.9-78.0.29.EL.noarch",
                  "product_id": "kernel-doc-0:2.6.9-78.0.29.EL.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.29.EL?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.29.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
                  "product_id": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.29.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.29.EL.ppc64",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.29.EL.ppc64",
                  "product_id": "kernel-0:2.6.9-78.0.29.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.29.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
                  "product_id": "kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.29.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.29.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.29.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
                  "product_id": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.29.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
                  "product_id": "kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.29.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.29.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.29.EL.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.29.EL.s390x",
                  "product_id": "kernel-devel-0:2.6.9-78.0.29.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.29.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.29.EL.s390x",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.29.EL.s390x",
                  "product_id": "kernel-0:2.6.9-78.0.29.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.29.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.29.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-78.0.29.EL.s390",
                "product": {
                  "name": "kernel-devel-0:2.6.9-78.0.29.EL.s390",
                  "product_id": "kernel-devel-0:2.6.9-78.0.29.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.29.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-78.0.29.EL.s390",
                "product": {
                  "name": "kernel-0:2.6.9-78.0.29.EL.s390",
                  "product_id": "kernel-0:2.6.9-78.0.29.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.29.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.ia64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.ppc64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.s390",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.s390x",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.src",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.ia64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.s390",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.s390x",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-78.0.29.EL.noarch as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-78.0.29.EL.noarch",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)",
          "product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4AS-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.ia64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.ppc64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.s390",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.s390x",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.src",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.ia64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.s390",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.s390x",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-78.0.29.EL.noarch as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-78.0.29.EL.noarch",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
        "relates_to_product_reference": "4ES-4.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)",
          "product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
        "relates_to_product_reference": "4ES-4.7.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-4536",
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "552126"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000 issue reported at 26c3",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
          "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
          "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4536"
        },
        {
          "category": "external",
          "summary": "RHBZ#552126",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0111"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000 issue reported at 26c3"
    },
    {
      "cve": "CVE-2009-4537",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "550907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: r8169 issue reported at 26c3",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
          "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
          "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4537"
        },
        {
          "category": "external",
          "summary": "RHBZ#550907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0111"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: r8169 issue reported at 26c3"
    },
    {
      "cve": "CVE-2009-4538",
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "551214"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000e frame fragment issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
          "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
          "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
          "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
          "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
          "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
          "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
          "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
          "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
          "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
          "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
          "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
          "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
          "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4538"
        },
        {
          "category": "external",
          "summary": "RHBZ#551214",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4538",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4538"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0111"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4AS-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.src",
            "4ES-4.7.z:kernel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.ppc64iseries",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.s390x",
            "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.29.EL.noarch",
            "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ia64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.ppc64",
            "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.29.EL.x86_64",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.i686",
            "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.29.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000e frame fragment issue"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...