rhsa-2010_0474
Vulnerability from csaf_redhat
Published
2010-06-15 23:50
Modified
2024-09-13 06:47
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * a NULL pointer dereference flaw was found in the Linux kernel NFSv4 implementation. Several of the NFSv4 file locking functions failed to check whether a file had been opened on the server before performing locking operations on it. A local, unprivileged user on a system with an NFSv4 share mounted could possibly use this flaw to cause a kernel panic (denial of service) or escalate their privileges. (CVE-2009-3726, Important) * a flaw was found in the sctp_process_unk_param() function in the Linux kernel Stream Control Transmission Protocol (SCTP) implementation. A remote attacker could send a specially-crafted SCTP packet to an SCTP listening port on a target system, causing a kernel panic (denial of service). (CVE-2010-1173, Important) * a race condition between finding a keyring by name and destroying a freed keyring was found in the Linux kernel key management facility. A local, unprivileged user could use this flaw to cause a kernel panic (denial of service) or escalate their privileges. (CVE-2010-1437, Important) Red Hat would like to thank Simon Vallet for responsibly reporting CVE-2009-3726; and Jukka Taimisto and Olli Jarva of Codenomicon Ltd, Nokia Siemens Networks, and Wind River on behalf of their customer, for responsibly reporting CVE-2010-1173. Bug fixes: * RHBA-2007:0791 introduced a regression in the Journaling Block Device (JBD). Under certain circumstances, removing a large file (such as 300 MB or more) did not result in inactive memory being freed, leading to the system having a large amount of inactive memory. Now, the memory is correctly freed. (BZ#589155) * the timer_interrupt() routine did not scale lost real ticks to logical ticks correctly, possibly causing time drift for 64-bit Red Hat Enterprise Linux 4 KVM (Kernel-based Virtual Machine) guests that were booted with the "divider=x" kernel parameter set to a value greater than 1. "warning: many lost ticks" messages may have been logged on the affected guest systems. (BZ#590551) * a bug could have prevented NFSv3 clients from having the most up-to-date file attributes for files on a given NFSv3 file system. In cases where a file type changed, such as if a file was removed and replaced with a directory of the same name, the NFSv3 client may not have noticed this change until stat(2) was called (for example, by running "ls -l"). (BZ#596372) * RHBA-2007:0791 introduced bugs in the Linux kernel PCI-X subsystem. These could have caused a system deadlock on some systems where the BIOS set the default Maximum Memory Read Byte Count (MMRBC) to 4096, and that also use the Intel PRO/1000 Linux driver, e1000. Errors such as "e1000: eth[x]: e1000_clean_tx_irq: Detected Tx Unit Hang" were logged. (BZ#596374) * an out of memory condition in a KVM guest, using the virtio-net network driver and also under heavy network stress, could have resulted in that guest being unable to receive network traffic. Users had to manually remove and re-add the virtio_net module and restart the network service before networking worked as expected. Such memory conditions no longer prevent KVM guests receiving network traffic. (BZ#597310) * when an SFQ qdisc that limited the queue size to two packets was added to a network interface, sending traffic through that interface resulted in a kernel crash. Such a qdisc no longer results in a kernel crash. (BZ#597312) * when an NFS client opened a file with the O_TRUNC flag set, it received a valid stateid, but did not use that stateid to perform the SETATTR call. Such cases were rejected by Red Hat Enterprise Linux 4 NFS servers with an "NFS4ERR_BAD_STATEID" error, possibly preventing some NFS clients from writing files to an NFS file system. (BZ#597314) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix three security issues and several bugs are\nnow available for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* a NULL pointer dereference flaw was found in the Linux kernel NFSv4\nimplementation. Several of the NFSv4 file locking functions failed to check\nwhether a file had been opened on the server before performing locking\noperations on it. A local, unprivileged user on a system with an NFSv4\nshare mounted could possibly use this flaw to cause a kernel panic (denial\nof service) or escalate their privileges. (CVE-2009-3726, Important)\n\n* a flaw was found in the sctp_process_unk_param() function in the Linux\nkernel Stream Control Transmission Protocol (SCTP) implementation. A remote\nattacker could send a specially-crafted SCTP packet to an SCTP listening\nport on a target system, causing a kernel panic (denial of service).\n(CVE-2010-1173, Important)\n\n* a race condition between finding a keyring by name and destroying a freed\nkeyring was found in the Linux kernel key management facility. A local,\nunprivileged user could use this flaw to cause a kernel panic (denial of\nservice) or escalate their privileges. (CVE-2010-1437, Important)\n\nRed Hat would like to thank Simon Vallet for responsibly reporting\nCVE-2009-3726; and Jukka Taimisto and Olli Jarva of Codenomicon Ltd, Nokia\nSiemens Networks, and Wind River on behalf of their customer, for\nresponsibly reporting CVE-2010-1173.\n\nBug fixes:\n\n* RHBA-2007:0791 introduced a regression in the Journaling Block Device\n(JBD). Under certain circumstances, removing a large file (such as 300 MB\nor more) did not result in inactive memory being freed, leading to the\nsystem having a large amount of inactive memory. Now, the memory is\ncorrectly freed. (BZ#589155)\n\n* the timer_interrupt() routine did not scale lost real ticks to logical\nticks correctly, possibly causing time drift for 64-bit Red Hat Enterprise\nLinux 4 KVM (Kernel-based Virtual Machine) guests that were booted with the\n\"divider=x\" kernel parameter set to a value greater than 1. \"warning: many\nlost ticks\" messages may have been logged on the affected guest systems.\n(BZ#590551)\n\n* a bug could have prevented NFSv3 clients from having the most up-to-date\nfile attributes for files on a given NFSv3 file system. In cases where a\nfile type changed, such as if a file was removed and replaced with a\ndirectory of the same name, the NFSv3 client may not have noticed this\nchange until stat(2) was called (for example, by running \"ls -l\").\n(BZ#596372)\n\n* RHBA-2007:0791 introduced bugs in the Linux kernel PCI-X subsystem. These\ncould have caused a system deadlock on some systems where the BIOS set the\ndefault Maximum Memory Read Byte Count (MMRBC) to 4096, and that also use\nthe Intel PRO/1000 Linux driver, e1000. Errors such as \"e1000: eth[x]:\ne1000_clean_tx_irq: Detected Tx Unit Hang\" were logged. (BZ#596374)\n\n* an out of memory condition in a KVM guest, using the virtio-net network\ndriver and also under heavy network stress, could have resulted in\nthat guest being unable to receive network traffic. Users had to manually\nremove and re-add the virtio_net module and restart the network service\nbefore networking worked as expected. Such memory conditions no longer\nprevent KVM guests receiving network traffic. (BZ#597310)\n\n* when an SFQ qdisc that limited the queue size to two packets was added to\na network interface, sending traffic through that interface resulted in a\nkernel crash. Such a qdisc no longer results in a kernel crash. (BZ#597312)\n\n* when an NFS client opened a file with the O_TRUNC flag set, it received\na valid stateid, but did not use that stateid to perform the SETATTR call.\nSuch cases were rejected by Red Hat Enterprise Linux 4 NFS servers with an\n\"NFS4ERR_BAD_STATEID\" error, possibly preventing some NFS clients from\nwriting files to an NFS file system. (BZ#597314)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0474",
        "url": "https://access.redhat.com/errata/RHSA-2010:0474"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#important",
        "url": "http://www.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://kbase.redhat.com/faq/docs/DOC-31052",
        "url": "http://kbase.redhat.com/faq/docs/DOC-31052"
      },
      {
        "category": "external",
        "summary": "529227",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529227"
      },
      {
        "category": "external",
        "summary": "584645",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=584645"
      },
      {
        "category": "external",
        "summary": "585094",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=585094"
      },
      {
        "category": "external",
        "summary": "589155",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=589155"
      },
      {
        "category": "external",
        "summary": "590551",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590551"
      },
      {
        "category": "external",
        "summary": "596372",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=596372"
      },
      {
        "category": "external",
        "summary": "596374",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=596374"
      },
      {
        "category": "external",
        "summary": "597310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=597310"
      },
      {
        "category": "external",
        "summary": "597312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=597312"
      },
      {
        "category": "external",
        "summary": "597314",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=597314"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2010/rhsa-2010_0474.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T06:47:08+00:00",
      "generator": {
        "date": "2024-09-13T06:47:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2010:0474",
      "initial_release_date": "2010-06-15T23:50:00+00:00",
      "revision_history": [
        {
          "date": "2010-06-15T23:50:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-06-15T19:53:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:47:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.9-89.0.26.EL.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.9-89.0.26.EL.noarch",
                  "product_id": "kernel-doc-0:2.6.9-89.0.26.EL.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.26.EL?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
                  "product_id": "kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.26.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-89.0.26.EL.i686",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-89.0.26.EL.i686",
                  "product_id": "kernel-xenU-0:2.6.9-89.0.26.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.26.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-89.0.26.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.6.9-89.0.26.EL.i686",
                  "product_id": "kernel-smp-0:2.6.9-89.0.26.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.26.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.26.EL.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.26.EL.i686",
                  "product_id": "kernel-devel-0:2.6.9-89.0.26.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.26.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
                  "product_id": "kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.26.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
                "product": {
                  "name": "kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
                  "product_id": "kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.26.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
                  "product_id": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.26.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.26.EL.i686",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.26.EL.i686",
                  "product_id": "kernel-0:2.6.9-89.0.26.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.26.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.26.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.26.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.26.EL.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.26.EL.ia64",
                  "product_id": "kernel-devel-0:2.6.9-89.0.26.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.26.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.26.EL.ia64",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.26.EL.ia64",
                  "product_id": "kernel-0:2.6.9-89.0.26.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.26.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.26.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.26.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.26.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
                  "product_id": "kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.26.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
                  "product_id": "kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.26.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
                  "product_id": "kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.26.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
                  "product_id": "kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.26.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
                  "product_id": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.26.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.26.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.26.EL.x86_64",
                  "product_id": "kernel-0:2.6.9-89.0.26.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.26.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.26.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.26.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.26.EL.src",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.26.EL.src",
                  "product_id": "kernel-0:2.6.9-89.0.26.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.26.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.26.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
                  "product_id": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.26.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.26.EL.ppc64",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.26.EL.ppc64",
                  "product_id": "kernel-0:2.6.9-89.0.26.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.26.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.26.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.26.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
                  "product_id": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.26.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
                  "product_id": "kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.26.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.26.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390x",
                  "product_id": "kernel-devel-0:2.6.9-89.0.26.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.26.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.26.EL.s390x",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.26.EL.s390x",
                  "product_id": "kernel-0:2.6.9-89.0.26.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.26.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.26.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390",
                  "product_id": "kernel-devel-0:2.6.9-89.0.26.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.26.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.0.26.EL.s390",
                "product": {
                  "name": "kernel-0:2.6.9-89.0.26.EL.s390",
                  "product_id": "kernel-0:2.6.9-89.0.26.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.26.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.26.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.26.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.26.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-doc-0:2.6.9-89.0.26.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.26.EL.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.26.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.26.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.26.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.26.EL.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.26.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.26.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-doc-0:2.6.9-89.0.26.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.26.EL.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.26.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.0.26.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-doc-0:2.6.9-89.0.26.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.0.26.EL.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Simon Vallet"
          ]
        }
      ],
      "cve": "CVE-2009-3726",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2009-11-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "529227"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in the Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) by sending a certain response containing incorrect file attributes, which trigger attempted use of an open file that lacks NFSv4 state.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nfsv4: kernel panic in nfs4_proc_lock()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3 did not have support for NFSv4, and therefore is not affected by this issue. It was addressed in Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2010-0474.html, https://rhn.redhat.com/errata/RHSA-2009-1670.html and https://rhn.redhat.com/errata/RHSA-2009-1635.html respectively.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.0.26.EL.s390",
          "4AS:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4AS:kernel-0:2.6.9-89.0.26.EL.src",
          "4AS:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.src",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.0.26.EL.s390",
          "4ES:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4ES:kernel-0:2.6.9-89.0.26.EL.src",
          "4ES:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.0.26.EL.s390",
          "4WS:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4WS:kernel-0:2.6.9-89.0.26.EL.src",
          "4WS:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3726"
        },
        {
          "category": "external",
          "summary": "RHBZ#529227",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529227"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3726",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3726"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3726",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3726"
        }
      ],
      "release_date": "2008-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.26.EL.src",
            "4AS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.26.EL.src",
            "4ES:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.26.EL.src",
            "4WS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0474"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.26.EL.src",
            "4AS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.26.EL.src",
            "4ES:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.26.EL.src",
            "4WS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nfsv4: kernel panic in nfs4_proc_lock()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Wind River",
            "Nokia Siemens Networks"
          ]
        },
        {
          "names": [
            "Olli Jarva",
            "Jukka Taimisto"
          ],
          "organization": "Codenomicon Ltd"
        }
      ],
      "cve": "CVE-2010-1173",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2010-04-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "584645"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The sctp_process_unk_param function in net/sctp/sm_make_chunk.c in the Linux kernel 2.6.33.3 and earlier, when SCTP is enabled, allows remote attackers to cause a denial of service (system crash) via an SCTPChunkInit packet containing multiple invalid parameters that require a large amount of error data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: crash due to malformed SCTPChunkInit packet",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug:\nhttps://bugzilla.redhat.com/CVE-2010-1173.\n\nThis issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. Future kernel updates in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG may address this flaw.\n\nFor more information, please see http://kbase.redhat.com/faq/docs/DOC-31052.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.0.26.EL.s390",
          "4AS:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4AS:kernel-0:2.6.9-89.0.26.EL.src",
          "4AS:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.src",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.0.26.EL.s390",
          "4ES:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4ES:kernel-0:2.6.9-89.0.26.EL.src",
          "4ES:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.0.26.EL.s390",
          "4WS:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4WS:kernel-0:2.6.9-89.0.26.EL.src",
          "4WS:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1173"
        },
        {
          "category": "external",
          "summary": "RHBZ#584645",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=584645"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1173",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1173"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1173"
        }
      ],
      "release_date": "2010-04-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.26.EL.src",
            "4AS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.26.EL.src",
            "4ES:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.26.EL.src",
            "4WS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0474"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.26.EL.src",
            "4AS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.26.EL.src",
            "4ES:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.26.EL.src",
            "4WS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: sctp: crash due to malformed SCTPChunkInit packet"
    },
    {
      "cve": "CVE-2010-1437",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2010-04-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "585094"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: keyrings: find_keyring_by_name() can gain the freed keyring",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3. Future kernel updates in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.0.26.EL.s390",
          "4AS:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4AS:kernel-0:2.6.9-89.0.26.EL.src",
          "4AS:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.src",
          "4Desktop:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.0.26.EL.s390",
          "4ES:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4ES:kernel-0:2.6.9-89.0.26.EL.src",
          "4ES:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.0.26.EL.s390",
          "4WS:kernel-0:2.6.9-89.0.26.EL.s390x",
          "4WS:kernel-0:2.6.9-89.0.26.EL.src",
          "4WS:kernel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1437"
        },
        {
          "category": "external",
          "summary": "RHBZ#585094",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=585094"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1437",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1437"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1437",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1437"
        }
      ],
      "release_date": "2010-04-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.26.EL.src",
            "4AS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.26.EL.src",
            "4ES:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.26.EL.src",
            "4WS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0474"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-0:2.6.9-89.0.26.EL.src",
            "4AS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.src",
            "4Desktop:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-0:2.6.9-89.0.26.EL.src",
            "4ES:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-0:2.6.9-89.0.26.EL.src",
            "4WS:kernel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.0.26.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.0.26.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.0.26.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: keyrings: find_keyring_by_name() can gain the freed keyring"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...