rhsa-2010_0504
Vulnerability from csaf_redhat
Published
2010-07-01 18:00
Modified
2024-09-15 18:27
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * multiple flaws were found in the mmap and mremap implementations. A local user could use these flaws to cause a local denial of service or escalate their privileges. (CVE-2010-0291, Important) * a NULL pointer dereference flaw was found in the Fast Userspace Mutexes (futexes) implementation. The unlock code path did not check if the futex value associated with pi_state->owner had been modified. A local user could use this flaw to modify the futex value, possibly leading to a denial of service or privilege escalation when the pi_state->owner pointer is dereferenced. (CVE-2010-0622, Important) * a NULL pointer dereference flaw was found in the Linux kernel Network File System (NFS) implementation. A local user on a system that has an NFS-mounted file system could use this flaw to cause a denial of service or escalate their privileges on that system. (CVE-2010-1087, Important) * a flaw was found in the sctp_process_unk_param() function in the Linux kernel Stream Control Transmission Protocol (SCTP) implementation. A remote attacker could send a specially-crafted SCTP packet to an SCTP listening port on a target system, causing a kernel panic (denial of service). (CVE-2010-1173, Important) * a flaw was found in the Linux kernel Transparent Inter-Process Communication protocol (TIPC) implementation. If a client application, on a local system where the tipc module is not yet in network mode, attempted to send a message to a remote TIPC node, it would dereference a NULL pointer on the local system, causing a kernel panic (denial of service). (CVE-2010-1187, Important) * a buffer overflow flaw was found in the Linux kernel Global File System 2 (GFS2) implementation. In certain cases, a quota could be written past the end of a memory page, causing memory corruption, leaving the quota stored on disk in an invalid state. A user with write access to a GFS2 file system could trigger this flaw to cause a kernel crash (denial of service) or escalate their privileges on the GFS2 server. This issue can only be triggered if the GFS2 file system is mounted with the "quota=on" or "quota=account" mount option. (CVE-2010-1436, Important) * a race condition between finding a keyring by name and destroying a freed keyring was found in the Linux kernel key management facility. A local user could use this flaw to cause a kernel panic (denial of service) or escalate their privileges. (CVE-2010-1437, Important) * a flaw was found in the link_path_walk() function in the Linux kernel. Using the file descriptor returned by the open() function with the O_NOFOLLOW flag on a subordinate NFS-mounted file system, could result in a NULL pointer dereference, causing a denial of service or privilege escalation. (CVE-2010-1088, Moderate) * a missing permission check was found in the gfs2_set_flags() function in the Linux kernel GFS2 implementation. A local user could use this flaw to change certain file attributes of files, on a GFS2 file system, that they do not own. (CVE-2010-1641, Low) Red Hat would like to thank Jukka Taimisto and Olli Jarva of Codenomicon Ltd, Nokia Siemens Networks, and Wind River on behalf of their customer, for responsibly reporting CVE-2010-1173; Mario Mikocevic for responsibly reporting CVE-2010-1436; and Dan Rosenberg for responsibly reporting CVE-2010-1641. This update also fixes several bugs. Documentation for these bug fixes will be available shortly from http://www.redhat.com/docs/en-US/errata/RHSA-2010-0504/Kernel_Security_Update/index.html Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* multiple flaws were found in the mmap and mremap implementations. A local\nuser could use these flaws to cause a local denial of service or escalate\ntheir privileges. (CVE-2010-0291, Important)\n\n* a NULL pointer dereference flaw was found in the Fast Userspace Mutexes\n(futexes) implementation. The unlock code path did not check if the futex\nvalue associated with pi_state-\u003eowner had been modified. A local user could\nuse this flaw to modify the futex value, possibly leading to a denial of\nservice or privilege escalation when the pi_state-\u003eowner pointer is\ndereferenced. (CVE-2010-0622, Important)\n\n* a NULL pointer dereference flaw was found in the Linux kernel Network\nFile System (NFS) implementation. A local user on a system that has an\nNFS-mounted file system could use this flaw to cause a denial of service or\nescalate their privileges on that system. (CVE-2010-1087, Important)\n\n* a flaw was found in the sctp_process_unk_param() function in the Linux\nkernel Stream Control Transmission Protocol (SCTP) implementation. A remote\nattacker could send a specially-crafted SCTP packet to an SCTP listening\nport on a target system, causing a kernel panic (denial of service).\n(CVE-2010-1173, Important)\n\n* a flaw was found in the Linux kernel Transparent Inter-Process\nCommunication protocol (TIPC) implementation. If a client application, on a\nlocal system where the tipc module is not yet in network mode, attempted to\nsend a message to a remote TIPC node, it would dereference a NULL pointer\non the local system, causing a kernel panic (denial of service).\n(CVE-2010-1187, Important)\n\n* a buffer overflow flaw was found in the Linux kernel Global File System 2\n(GFS2) implementation. In certain cases, a quota could be written past the\nend of a memory page, causing memory corruption, leaving the quota stored\non disk in an invalid state. A user with write access to a GFS2 file system\ncould trigger this flaw to cause a kernel crash (denial of service) or\nescalate their privileges on the GFS2 server. This issue can only be\ntriggered if the GFS2 file system is mounted with the \"quota=on\" or\n\"quota=account\" mount option. (CVE-2010-1436, Important)\n\n* a race condition between finding a keyring by name and destroying a freed\nkeyring was found in the Linux kernel key management facility. A local user\ncould use this flaw to cause a kernel panic (denial of service) or escalate\ntheir privileges. (CVE-2010-1437, Important)\n\n* a flaw was found in the link_path_walk() function in the Linux kernel.\nUsing the file descriptor returned by the open() function with the\nO_NOFOLLOW flag on a subordinate NFS-mounted file system, could result in a\nNULL pointer dereference, causing a denial of service or privilege\nescalation. (CVE-2010-1088, Moderate)\n\n* a missing permission check was found in the gfs2_set_flags() function in\nthe Linux kernel GFS2 implementation. A local user could use this flaw to\nchange certain file attributes of files, on a GFS2 file system, that they\ndo not own. (CVE-2010-1641, Low)\n\nRed Hat would like to thank Jukka Taimisto and Olli Jarva of Codenomicon\nLtd, Nokia Siemens Networks, and Wind River on behalf of their customer,\nfor responsibly reporting CVE-2010-1173; Mario Mikocevic for responsibly\nreporting CVE-2010-1436; and Dan Rosenberg for responsibly reporting\nCVE-2010-1641.\n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from\nhttp://www.redhat.com/docs/en-US/errata/RHSA-2010-0504/Kernel_Security_Update/index.html\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0504",
        "url": "https://access.redhat.com/errata/RHSA-2010:0504"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#important",
        "url": "http://www.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://kbase.redhat.com/faq/docs/DOC-31052",
        "url": "http://kbase.redhat.com/faq/docs/DOC-31052"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/docs/en-US/errata/RHSA-2010-0504/Kernel_Security_Update/index.html",
        "url": "http://www.redhat.com/docs/en-US/errata/RHSA-2010-0504/Kernel_Security_Update/index.html"
      },
      {
        "category": "external",
        "summary": "556703",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=556703"
      },
      {
        "category": "external",
        "summary": "563091",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563091"
      },
      {
        "category": "external",
        "summary": "567184",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567184"
      },
      {
        "category": "external",
        "summary": "567813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567813"
      },
      {
        "category": "external",
        "summary": "578057",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578057"
      },
      {
        "category": "external",
        "summary": "584645",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=584645"
      },
      {
        "category": "external",
        "summary": "585094",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=585094"
      },
      {
        "category": "external",
        "summary": "586006",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586006"
      },
      {
        "category": "external",
        "summary": "587957",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587957"
      },
      {
        "category": "external",
        "summary": "588219",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=588219"
      },
      {
        "category": "external",
        "summary": "591493",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=591493"
      },
      {
        "category": "external",
        "summary": "591611",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=591611"
      },
      {
        "category": "external",
        "summary": "592844",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=592844"
      },
      {
        "category": "external",
        "summary": "592846",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=592846"
      },
      {
        "category": "external",
        "summary": "594054",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=594054"
      },
      {
        "category": "external",
        "summary": "594057",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=594057"
      },
      {
        "category": "external",
        "summary": "594061",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=594061"
      },
      {
        "category": "external",
        "summary": "595579",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=595579"
      },
      {
        "category": "external",
        "summary": "596384",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=596384"
      },
      {
        "category": "external",
        "summary": "596385",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=596385"
      },
      {
        "category": "external",
        "summary": "598355",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598355"
      },
      {
        "category": "external",
        "summary": "599332",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599332"
      },
      {
        "category": "external",
        "summary": "599730",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599730"
      },
      {
        "category": "external",
        "summary": "599734",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599734"
      },
      {
        "category": "external",
        "summary": "599737",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599737"
      },
      {
        "category": "external",
        "summary": "599739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599739"
      },
      {
        "category": "external",
        "summary": "600215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=600215"
      },
      {
        "category": "external",
        "summary": "600498",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=600498"
      },
      {
        "category": "external",
        "summary": "601080",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=601080"
      },
      {
        "category": "external",
        "summary": "601090",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=601090"
      },
      {
        "category": "external",
        "summary": "607087",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607087"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2010/rhsa-2010_0504.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T18:27:22+00:00",
      "generator": {
        "date": "2024-09-15T18:27:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2010:0504",
      "initial_release_date": "2010-07-01T18:00:00+00:00",
      "revision_history": [
        {
          "date": "2010-07-01T18:00:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-07-01T14:26:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:27:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-194.8.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-194.8.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-194.8.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-194.8.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.8.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-194.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-194.8.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-194.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-194.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.8.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-194.8.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-194.8.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-194.8.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-194.8.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-194.8.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-194.8.1.el5.src",
                  "product_id": "kernel-0:2.6.18-194.8.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-194.8.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-194.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-194.8.1.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-194.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-194.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.8.1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-194.8.1.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-194.8.1.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-194.8.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.8.1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-194.8.1.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-194.8.1.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-194.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-194.8.1.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-194.8.1.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-194.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-194.8.1.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-194.8.1.el5.s390x",
                  "product_id": "kernel-0:2.6.18-194.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-194.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-194.8.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-194.8.1.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-194.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.8.1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-194.8.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-194.8.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-194.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-194.8.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-194.8.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-194.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-194.8.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-194.8.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-194.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-194.8.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-194.8.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-194.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-194.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-194.8.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-194.8.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-194.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.8.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-194.8.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-194.8.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-194.8.1.el5.noarch",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-194.8.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-194.8.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-194.8.1.el5.noarch",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-0291",
      "discovery_date": "2010-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "556703"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel before 2.6.32.4 allows local users to gain privileges or cause a denial of service (panic) by calling the (1) mmap or (2) mremap function, aka the \"do_mremap() mess\" or \"mremap/mmap mess.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: untangle the do_mremap()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The risks associated with fixing this bug are greater than the important severity security risk. We therefore currently have no plans to fix this flaw in Red Hat Enterprise Linux 3 and 4. This issue was addressed in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2010-0504.html and https://rhn.redhat.com/errata/RHSA-2010-0161.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-0:2.6.18-194.8.1.el5.src",
          "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-0:2.6.18-194.8.1.el5.src",
          "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-0291"
        },
        {
          "category": "external",
          "summary": "RHBZ#556703",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=556703"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0291",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-0291"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0291",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0291"
        }
      ],
      "release_date": "2009-12-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0504"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: untangle the do_mremap()"
    },
    {
      "cve": "CVE-2010-0622",
      "discovery_date": "2010-02-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "563091"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The wake_futex_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly handle certain unlock operations for a Priority Inheritance (PI) futex, which allows local users to cause a denial of service (OOPS) and possibly have unspecified other impact via vectors involving modification of the futex value from user space.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: futex: Handle user space corruption gracefully",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3 and 4, as they do not include support for priority-inheriting futex. Future updates in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-0:2.6.18-194.8.1.el5.src",
          "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-0:2.6.18-194.8.1.el5.src",
          "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-0622"
        },
        {
          "category": "external",
          "summary": "RHBZ#563091",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563091"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0622",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-0622"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0622",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0622"
        }
      ],
      "release_date": "2010-02-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0504"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: futex: Handle user space corruption gracefully"
    },
    {
      "cve": "CVE-2010-1087",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2010-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "567184"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The nfs_wait_on_request function in fs/nfs/pagelist.c in Linux kernel 2.6.x through 2.6.33-rc5 allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NFS: Fix an Oops when truncating a file",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3 and 4 as they did not include the upstream commit 150030b7 that had introduced the problem. A future update in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-0:2.6.18-194.8.1.el5.src",
          "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-0:2.6.18-194.8.1.el5.src",
          "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1087"
        },
        {
          "category": "external",
          "summary": "RHBZ#567184",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567184"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1087",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1087"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1087",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1087"
        }
      ],
      "release_date": "2010-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0504"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: NFS: Fix an Oops when truncating a file"
    },
    {
      "cve": "CVE-2010-1088",
      "discovery_date": "2010-02-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "567813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount \"symlinks,\" which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fix LOOKUP_FOLLOW on automount \"symlinks\"",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3 and 4 as this issue only affects kernel version 2.6.18 and onwards. A future update in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-0:2.6.18-194.8.1.el5.src",
          "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-0:2.6.18-194.8.1.el5.src",
          "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1088"
        },
        {
          "category": "external",
          "summary": "RHBZ#567813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1088",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1088"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1088",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1088"
        }
      ],
      "release_date": "2010-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0504"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: fix LOOKUP_FOLLOW on automount \"symlinks\""
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Wind River",
            "Nokia Siemens Networks"
          ]
        },
        {
          "names": [
            "Olli Jarva",
            "Jukka Taimisto"
          ],
          "organization": "Codenomicon Ltd"
        }
      ],
      "cve": "CVE-2010-1173",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2010-04-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "584645"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The sctp_process_unk_param function in net/sctp/sm_make_chunk.c in the Linux kernel 2.6.33.3 and earlier, when SCTP is enabled, allows remote attackers to cause a denial of service (system crash) via an SCTPChunkInit packet containing multiple invalid parameters that require a large amount of error data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: crash due to malformed SCTPChunkInit packet",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug:\nhttps://bugzilla.redhat.com/CVE-2010-1173.\n\nThis issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. Future kernel updates in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG may address this flaw.\n\nFor more information, please see http://kbase.redhat.com/faq/docs/DOC-31052.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-0:2.6.18-194.8.1.el5.src",
          "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-0:2.6.18-194.8.1.el5.src",
          "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1173"
        },
        {
          "category": "external",
          "summary": "RHBZ#584645",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=584645"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1173",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1173"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1173"
        }
      ],
      "release_date": "2010-04-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0504"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: sctp: crash due to malformed SCTPChunkInit packet"
    },
    {
      "cve": "CVE-2010-1187",
      "discovery_date": "2010-03-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "578057"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Transparent Inter-Process Communication (TIPC) functionality in Linux kernel 2.6.16-rc1 through 2.6.33, and possibly other versions, allows local users to cause a denial of service (kernel OOPS) by sending datagrams through AF_TIPC before entering network mode, which triggers a NULL pointer dereference.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tipc: Fix oops on send prior to entering networked mode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug:\nhttps://bugzilla.redhat.com/CVE-2010-1187.\n\nThis issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include support for Transparent Inter-Process Communication Protocol (TIPC). A future kernel update in Red Hat Enterprise Linux 5 may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-0:2.6.18-194.8.1.el5.src",
          "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-0:2.6.18-194.8.1.el5.src",
          "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1187"
        },
        {
          "category": "external",
          "summary": "RHBZ#578057",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578057"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1187",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1187"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1187",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1187"
        }
      ],
      "release_date": "2010-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0504"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tipc: Fix oops on send prior to entering networked mode"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Mario Mikocevic"
          ]
        }
      ],
      "cve": "CVE-2010-1436",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2010-04-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "586006"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "gfs2 in the Linux kernel 2.6.18, and possibly other versions, does not properly handle when the gfs2_quota struct occupies two separate pages, which allows local users to cause a denial of service (kernel panic) via certain manipulations that cause an out-of-bounds write, as demonstrated by writing from an ext3 file system to a gfs2 file system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: gfs2 buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include support for the GFS2 file system.\n\nA future kernel update in Red Hat Enterprise Linux 5 will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-0:2.6.18-194.8.1.el5.src",
          "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-0:2.6.18-194.8.1.el5.src",
          "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1436"
        },
        {
          "category": "external",
          "summary": "RHBZ#586006",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586006"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1436",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1436"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1436",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1436"
        }
      ],
      "release_date": "2010-01-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0504"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: gfs2 buffer overflow"
    },
    {
      "cve": "CVE-2010-1437",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2010-04-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "585094"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: keyrings: find_keyring_by_name() can gain the freed keyring",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3. Future kernel updates in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-0:2.6.18-194.8.1.el5.src",
          "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-0:2.6.18-194.8.1.el5.src",
          "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1437"
        },
        {
          "category": "external",
          "summary": "RHBZ#585094",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=585094"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1437",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1437"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1437",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1437"
        }
      ],
      "release_date": "2010-04-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0504"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: keyrings: find_keyring_by_name() can gain the freed keyring"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Rosenberg"
          ]
        }
      ],
      "cve": "CVE-2010-1641",
      "discovery_date": "2010-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "595579"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The do_gfs2_set_flags function in fs/gfs2/file.c in the Linux kernel before 2.6.34-git10 does not verify the ownership of a file, which allows local users to bypass intended access restrictions via a SETFLAGS ioctl request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: GFS2: The setflags ioctl() doesn\u0027t check file ownership",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug:\nhttps://bugzilla.redhat.com/CVE-2010-1641.\n\nThis issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include\nsupport for the GFS2 file system.\n\nA future kernel update in Red Hat Enterprise Linux 5 will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-0:2.6.18-194.8.1.el5.src",
          "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-0:2.6.18-194.8.1.el5.src",
          "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1641"
        },
        {
          "category": "external",
          "summary": "RHBZ#595579",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=595579"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1641",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1641"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1641",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1641"
        }
      ],
      "release_date": "2010-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0504"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-0:2.6.18-194.8.1.el5.src",
            "5Client:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-0:2.6.18-194.8.1.el5.src",
            "5Server:kernel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-194.8.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-194.8.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-194.8.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-194.8.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: GFS2: The setflags ioctl() doesn\u0027t check file ownership"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...