rhsa-2010_0394
Vulnerability from csaf_redhat
Published
2010-05-05 12:58
Modified
2024-09-15 18:24
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
Updated kernel packages that fix multiple security issues, several bugs, and add three enhancements are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * RHSA-2009:1024 introduced a flaw in the ptrace implementation on Itanium systems. ptrace_check_attach() was not called during certain ptrace() requests. Under certain circumstances, a local, unprivileged user could use this flaw to call ptrace() on a process they do not own, giving them control over that process. (CVE-2010-0729, Important) * a flaw was found in the kernel's Unidirectional Lightweight Encapsulation (ULE) implementation. A remote attacker could send a specially-crafted ISO MPEG-2 Transport Stream (TS) frame to a target system, resulting in a denial of service. (CVE-2010-1086, Important) * a use-after-free flaw was found in tcp_rcv_state_process() in the kernel's TCP/IP protocol suite implementation. If a system using IPv6 had the IPV6_RECVPKTINFO option set on a listening socket, a remote attacker could send an IPv6 packet to that system, causing a kernel panic. (CVE-2010-1188, Important) * a divide-by-zero flaw was found in azx_position_ok() in the Intel High Definition Audio driver, snd-hda-intel. A local, unprivileged user could trigger this flaw to cause a denial of service. (CVE-2010-1085, Moderate) * an information leak flaw was found in the kernel's USB implementation. Certain USB errors could result in an uninitialized kernel buffer being sent to user-space. An attacker with physical access to a target system could use this flaw to cause an information leak. (CVE-2010-1083, Low) Red Hat would like to thank Ang Way Chuang for reporting CVE-2010-1086. Bug fixes: * a regression prevented the Broadcom BCM5761 network device from working when in the first (top) PCI-E slot of Hewlett-Packard (HP) Z600 systems. Note: The card worked in the 2nd or 3rd PCI-E slot. (BZ#567205) * the Xen hypervisor supports 168 GB of RAM for 32-bit guests. The physical address range was set incorrectly, however, causing 32-bit, para-virtualized Red Hat Enterprise Linux 4.8 guests to crash when launched on AMD64 or Intel 64 hosts that have more than 64 GB of RAM. (BZ#574392) * RHSA-2009:1024 introduced a regression, causing diskdump to fail on systems with certain adapters using the qla2xxx driver. (BZ#577234) * a race condition caused TX to stop in a guest using the virtio_net driver. (BZ#580089) * on some systems, using the "arp_validate=3" bonding option caused both links to show as "down" even though the arp_target was responding to ARP requests sent by the bonding driver. (BZ#580842) * in some circumstances, when a Red Hat Enterprise Linux client connected to a re-booted Windows-based NFS server, server-side filehandle-to-inode mapping changes caused a kernel panic. "bad_inode_ops" handling was changed to prevent this. Note: filehandle-to-inode mapping changes may still cause errors, but not panics. (BZ#582908) * when installing a Red Hat Enterprise Linux 4 guest via PXE, hard-coded fixed-size scatterlists could conflict with host requests, causing the guest's kernel to panic. With this update, dynamically allocated scatterlists are used, resolving this issue. (BZ#582911) Enhancements: * kernel support for connlimit. Note: iptables errata update RHBA-2010:0395 is also required for connlimit to work correctly. (BZ#563223) * support for the Intel architectural performance monitoring subsystem (arch_perfmon). On supported CPUs, arch_perfmon offers means to mark performance events and options for configuring and counting these events. (BZ#582913) * kernel support for OProfile sampling of Intel microarchitecture (Nehalem) CPUs. This update alone does not address OProfile support for such CPUs. A future oprofile package update will allow OProfile to work on Intel Nehalem CPUs. (BZ#582241) Users should upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues, several bugs,\nand add three enhancements are now available for Red Hat Enterprise Linux\n4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* RHSA-2009:1024 introduced a flaw in the ptrace implementation on Itanium\nsystems. ptrace_check_attach() was not called during certain ptrace()\nrequests. Under certain circumstances, a local, unprivileged user could use\nthis flaw to call ptrace() on a process they do not own, giving them\ncontrol over that process. (CVE-2010-0729, Important)\n\n* a flaw was found in the kernel\u0027s Unidirectional Lightweight Encapsulation\n(ULE) implementation. A remote attacker could send a specially-crafted ISO\nMPEG-2 Transport Stream (TS) frame to a target system, resulting in a\ndenial of service. (CVE-2010-1086, Important)\n\n* a use-after-free flaw was found in tcp_rcv_state_process() in the\nkernel\u0027s TCP/IP protocol suite implementation. If a system using IPv6 had\nthe IPV6_RECVPKTINFO option set on a listening socket, a remote attacker\ncould send an IPv6 packet to that system, causing a kernel panic.\n(CVE-2010-1188, Important)\n\n* a divide-by-zero flaw was found in azx_position_ok() in the Intel High\nDefinition Audio driver, snd-hda-intel. A local, unprivileged user could\ntrigger this flaw to cause a denial of service. (CVE-2010-1085, Moderate)\n\n* an information leak flaw was found in the kernel\u0027s USB implementation.\nCertain USB errors could result in an uninitialized kernel buffer being\nsent to user-space. An attacker with physical access to a target system\ncould use this flaw to cause an information leak. (CVE-2010-1083, Low)\n\nRed Hat would like to thank Ang Way Chuang for reporting CVE-2010-1086.\n\nBug fixes:\n\n* a regression prevented the Broadcom BCM5761 network device from working\nwhen in the first (top) PCI-E slot of Hewlett-Packard (HP) Z600 systems.\nNote: The card worked in the 2nd or 3rd PCI-E slot. (BZ#567205)\n\n* the Xen hypervisor supports 168 GB of RAM for 32-bit guests. The physical\naddress range was set incorrectly, however, causing 32-bit,\npara-virtualized Red Hat Enterprise Linux 4.8 guests to crash when launched\non AMD64 or Intel 64 hosts that have more than 64 GB of RAM. (BZ#574392)\n\n* RHSA-2009:1024 introduced a regression, causing diskdump to fail on\nsystems with certain adapters using the qla2xxx driver. (BZ#577234)\n\n* a race condition caused TX to stop in a guest using the virtio_net\ndriver. (BZ#580089)\n\n* on some systems, using the \"arp_validate=3\" bonding option caused both\nlinks to show as \"down\" even though the arp_target was responding to ARP\nrequests sent by the bonding driver. (BZ#580842)\n\n* in some circumstances, when a Red Hat Enterprise Linux client connected\nto a re-booted Windows-based NFS server, server-side filehandle-to-inode\nmapping changes caused a kernel panic. \"bad_inode_ops\" handling was changed\nto prevent this. Note: filehandle-to-inode mapping changes may still cause\nerrors, but not panics. (BZ#582908)\n\n* when installing a Red Hat Enterprise Linux 4 guest via PXE, hard-coded\nfixed-size scatterlists could conflict with host requests, causing the\nguest\u0027s kernel to panic. With this update, dynamically allocated\nscatterlists are used, resolving this issue. (BZ#582911)\n\nEnhancements:\n\n* kernel support for connlimit. Note: iptables errata update RHBA-2010:0395\nis also required for connlimit to work correctly. (BZ#563223)\n\n* support for the Intel architectural performance monitoring subsystem\n(arch_perfmon). On supported CPUs, arch_perfmon offers means to mark\nperformance events and options for configuring and counting these events.\n(BZ#582913)\n\n* kernel support for OProfile sampling of Intel microarchitecture (Nehalem)\nCPUs. This update alone does not address OProfile support for such CPUs. A\nfuture oprofile package update will allow OProfile to work on Intel Nehalem\nCPUs. (BZ#582241)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add these enhancements. The system must\nbe rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0394",
        "url": "https://access.redhat.com/errata/RHSA-2010:0394"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "563223",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563223"
      },
      {
        "category": "external",
        "summary": "566624",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566624"
      },
      {
        "category": "external",
        "summary": "567168",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567168"
      },
      {
        "category": "external",
        "summary": "567205",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567205"
      },
      {
        "category": "external",
        "summary": "569237",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569237"
      },
      {
        "category": "external",
        "summary": "572007",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572007"
      },
      {
        "category": "external",
        "summary": "574392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=574392"
      },
      {
        "category": "external",
        "summary": "577234",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577234"
      },
      {
        "category": "external",
        "summary": "577711",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577711"
      },
      {
        "category": "external",
        "summary": "580089",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=580089"
      },
      {
        "category": "external",
        "summary": "580842",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=580842"
      },
      {
        "category": "external",
        "summary": "582241",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=582241"
      },
      {
        "category": "external",
        "summary": "582908",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=582908"
      },
      {
        "category": "external",
        "summary": "582911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=582911"
      },
      {
        "category": "external",
        "summary": "582913",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=582913"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2010/rhsa-2010_0394.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-15T18:24:32+00:00",
      "generator": {
        "date": "2024-09-15T18:24:32+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2010:0394",
      "initial_release_date": "2010-05-05T12:58:00+00:00",
      "revision_history": [
        {
          "date": "2010-05-05T12:58:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-05-05T09:05:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:24:32+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.25.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
                  "product_id": "kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.25.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
                  "product_id": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.25.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-89.0.25.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.6.9-89.0.25.EL.i686",
                  "product_id": "kernel-smp-0:2.6.9-89.0.25.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.25.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-89.0.25.EL.i686",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-89.0.25.EL.i686",
                  "product_id": "kernel-xenU-0:2.6.9-89.0.25.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.25.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
                  "product_id": "kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.25.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
                "product": {
                  "name": "kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
                  "product_id": "kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.25.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.25.EL.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.25.EL.i686",
                  "product_id": "kernel-devel-0:2.6.9-89.0.25.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.25.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.25.EL.i686",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.25.EL.i686",
                  "product_id": "kernel-0:2.6.9-89.0.25.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.25.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.25.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.25.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.25.EL.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.25.EL.ia64",
                  "product_id": "kernel-devel-0:2.6.9-89.0.25.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.25.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.25.EL.ia64",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.25.EL.ia64",
                  "product_id": "kernel-0:2.6.9-89.0.25.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.25.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.25.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.25.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.25.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
                  "product_id": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.25.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
                  "product_id": "kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.25.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
                  "product_id": "kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.25.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
                  "product_id": "kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.25.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
                  "product_id": "kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.25.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.25.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.25.EL.x86_64",
                  "product_id": "kernel-0:2.6.9-89.0.25.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.25.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.25.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.9-89.0.25.EL.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.9-89.0.25.EL.noarch",
                  "product_id": "kernel-doc-0:2.6.9-89.0.25.EL.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.25.EL?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.25.EL.src",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.25.EL.src",
                  "product_id": "kernel-0:2.6.9-89.0.25.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.25.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.25.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.25.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
                  "product_id": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.25.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.25.EL.ppc64",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.25.EL.ppc64",
                  "product_id": "kernel-0:2.6.9-89.0.25.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.25.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.25.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.25.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
                  "product_id": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.25.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
                  "product_id": "kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.25.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.25.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390x",
                  "product_id": "kernel-devel-0:2.6.9-89.0.25.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.25.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.25.EL.s390x",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.25.EL.s390x",
                  "product_id": "kernel-0:2.6.9-89.0.25.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.25.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.25.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390",
                  "product_id": "kernel-devel-0:2.6.9-89.0.25.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.25.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.25.EL.s390",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.25.EL.s390",
                  "product_id": "kernel-0:2.6.9-89.0.25.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.25.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.25.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.25.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.25.EL.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.25.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.25.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.25.EL.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.25.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.25.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.25.EL.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.25.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.25.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.25.EL.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-0729",
      "discovery_date": "2010-03-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "572007"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A certain Red Hat patch for the Linux kernel in Red Hat Enterprise Linux (RHEL) 4 on the ia64 platform allows local users to use ptrace on an arbitrary process, and consequently gain privileges, via vectors related to a missing ptrace_check_attach call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ia64: ptrace: peek_or_poke requests miss ptrace_check_attach()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 5 or Red Hat Enterprise MRG, as they do not include the internal change introducing this flaw. A future update in Red Hat Enterprise Linux 4 may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-0:2.6.9-89.0.25.EL.src",
          "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-0:2.6.9-89.0.25.EL.src",
          "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-0:2.6.9-89.0.25.EL.src",
          "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-0729"
        },
        {
          "category": "external",
          "summary": "RHBZ#572007",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572007"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0729",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-0729"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0729",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0729"
        }
      ],
      "release_date": "2010-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.25.EL.src",
            "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.25.EL.src",
            "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.25.EL.src",
            "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0394"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.25.EL.src",
            "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.25.EL.src",
            "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.25.EL.src",
            "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ia64: ptrace: peek_or_poke requests miss ptrace_check_attach()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Marcus Meissner"
          ]
        }
      ],
      "cve": "CVE-2010-1083",
      "discovery_date": "2010-02-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "566624"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The processcompl_compat function in drivers/usb/core/devio.c in Linux kernel 2.6.x through 2.6.32, and possibly other versions, does not clear the transfer buffer before returning to userspace when a USB command fails, which might make it easier for physically proximate attackers to obtain sensitive information (kernel memory).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak via userspace USB interface",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue has been rated as having low security impact.\n\nA future update in Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG may address this flaw. This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-0:2.6.9-89.0.25.EL.src",
          "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-0:2.6.9-89.0.25.EL.src",
          "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-0:2.6.9-89.0.25.EL.src",
          "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1083"
        },
        {
          "category": "external",
          "summary": "RHBZ#566624",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566624"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1083"
        }
      ],
      "release_date": "2010-02-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.25.EL.src",
            "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.25.EL.src",
            "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.25.EL.src",
            "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0394"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.25.EL.src",
            "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.25.EL.src",
            "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.25.EL.src",
            "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: information leak via userspace USB interface"
    },
    {
      "cve": "CVE-2010-1085",
      "discovery_date": "2010-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "567168"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The azx_position_ok function in hda_intel.c in Linux kernel 2.6.33-rc4 and earlier, when running on the AMD780V chip set, allows context-dependent attackers to cause a denial of service (crash) via unknown manipulations that trigger a divide-by-zero error.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ALSA: hda-intel: Avoid divide by zero crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3 and Red Hat Enterprise MRG as they did not include the affected function. A future update in Red Hat Enterprise Linux 4 and 5 may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-0:2.6.9-89.0.25.EL.src",
          "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-0:2.6.9-89.0.25.EL.src",
          "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-0:2.6.9-89.0.25.EL.src",
          "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1085"
        },
        {
          "category": "external",
          "summary": "RHBZ#567168",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567168"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1085",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1085"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1085",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1085"
        }
      ],
      "release_date": "2010-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.25.EL.src",
            "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.25.EL.src",
            "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.25.EL.src",
            "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0394"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.25.EL.src",
            "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.25.EL.src",
            "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.25.EL.src",
            "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ALSA: hda-intel: Avoid divide by zero crash"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ang Way Chuang"
          ]
        }
      ],
      "cve": "CVE-2010-1086",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2010-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "569237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ULE decapsulation functionality in drivers/media/dvb/dvb-core/dvb_net.c in dvb-core in Linux kernel 2.6.33 and earlier allows attackers to cause a denial of service (infinite loop) via a crafted MPEG2-TS frame, related to an invalid Payload Pointer ULE.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dvb-core: DoS bug in ULE decapsulation code",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for ULE (Unidirectional Lightweight Encapsulation). We have included a fix for this issue in Red Hat Enterprise Linux 4 and 5 however the affected module is not build by default.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-0:2.6.9-89.0.25.EL.src",
          "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-0:2.6.9-89.0.25.EL.src",
          "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-0:2.6.9-89.0.25.EL.src",
          "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1086"
        },
        {
          "category": "external",
          "summary": "RHBZ#569237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1086",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1086"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1086",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1086"
        }
      ],
      "release_date": "2010-02-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.25.EL.src",
            "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.25.EL.src",
            "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.25.EL.src",
            "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0394"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.25.EL.src",
            "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.25.EL.src",
            "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.25.EL.src",
            "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: dvb-core: DoS bug in ULE decapsulation code"
    },
    {
      "cve": "CVE-2010-1188",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2010-03-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "577711"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled and causes the skb structure to be freed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipv6: skb is unexpectedly freed",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise MRG, as it was fixed since version v2.6.20-rc6.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-0:2.6.9-89.0.25.EL.src",
          "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
          "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-0:2.6.9-89.0.25.EL.src",
          "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-0:2.6.9-89.0.25.EL.src",
          "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1188"
        },
        {
          "category": "external",
          "summary": "RHBZ#577711",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577711"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1188",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1188"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1188",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1188"
        }
      ],
      "release_date": "2007-01-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.25.EL.src",
            "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.25.EL.src",
            "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.25.EL.src",
            "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0394"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.25.EL.src",
            "4AS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.25.EL.src",
            "4ES:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.25.EL.src",
            "4WS:kernel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.25.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.25.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.25.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipv6: skb is unexpectedly freed"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...