rhsa-2011_0162
Vulnerability from csaf_redhat
Published
2011-01-18 17:41
Modified
2024-09-15 18:48
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix multiple security issues and two bugs are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A heap overflow flaw was found in the Linux kernel's Transparent Inter-Process Communication protocol (TIPC) implementation. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2010-3859, Important) * Missing sanity checks were found in gdth_ioctl_alloc() in the gdth driver in the Linux kernel. A local user with access to "/dev/gdth" on a 64-bit system could use these flaws to cause a denial of service or escalate their privileges. (CVE-2010-4157, Moderate) * A NULL pointer dereference flaw was found in the Bluetooth HCI UART driver in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service. (CVE-2010-4242, Moderate) * A flaw was found in the Linux kernel's garbage collector for AF_UNIX sockets. A local, unprivileged user could use this flaw to trigger a denial of service (out-of-memory condition). (CVE-2010-4249, Moderate) * Missing initialization flaws were found in the Linux kernel. A local, unprivileged user could use these flaws to cause information leaks. (CVE-2010-3876, CVE-2010-4072, CVE-2010-4073, CVE-2010-4075, CVE-2010-4080, CVE-2010-4083, CVE-2010-4158, Low) Red Hat would like to thank Alan Cox for reporting CVE-2010-4242; Vegard Nossum for reporting CVE-2010-4249; Vasiliy Kulikov for reporting CVE-2010-3876; Kees Cook for reporting CVE-2010-4072; and Dan Rosenberg for reporting CVE-2010-4073, CVE-2010-4075, CVE-2010-4080, CVE-2010-4083, and CVE-2010-4158. This update also fixes the following bugs: * A flaw was found in the Linux kernel where, if used in conjunction with another flaw that can result in a kernel Oops, could possibly lead to privilege escalation. It does not affect Red Hat Enterprise Linux 4 as the sysctl panic_on_oops variable is turned on by default. However, as a preventive measure if the variable is turned off by an administrator, this update addresses the issue. Red Hat would like to thank Nelson Elhage for reporting this vulnerability. (BZ#659568) * On Intel I/O Controller Hub 9 (ICH9) hardware, jumbo frame support is achieved by using page-based sk_buff buffers without any packet split. The entire frame data is copied to the page(s) rather than some to the skb->data area and some to the page(s) when performing a typical packet-split. This caused problems with the filtering code and frames were getting dropped before they were received by listening applications. This bug could eventually lead to the IP address being released and not being able to be re-acquired from DHCP if the MTU (Maximum Transfer Unit) was changed (for an affected interface using the e1000e driver). With this update, frames are no longer dropped and an IP address is correctly re-acquired after a previous release. (BZ#664667) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues and two bugs are\nnow available for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A heap overflow flaw was found in the Linux kernel\u0027s Transparent\nInter-Process Communication protocol (TIPC) implementation. A local,\nunprivileged user could use this flaw to escalate their privileges.\n(CVE-2010-3859, Important)\n\n* Missing sanity checks were found in gdth_ioctl_alloc() in the gdth driver\nin the Linux kernel. A local user with access to \"/dev/gdth\" on a 64-bit\nsystem could use these flaws to cause a denial of service or escalate their\nprivileges. (CVE-2010-4157, Moderate)\n\n* A NULL pointer dereference flaw was found in the Bluetooth HCI UART\ndriver in the Linux kernel. A local, unprivileged user could use this flaw\nto cause a denial of service. (CVE-2010-4242, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s garbage collector for AF_UNIX\nsockets. A local, unprivileged user could use this flaw to trigger a\ndenial of service (out-of-memory condition). (CVE-2010-4249, Moderate)\n\n* Missing initialization flaws were found in the Linux kernel. A local,\nunprivileged user could use these flaws to cause information leaks.\n(CVE-2010-3876, CVE-2010-4072, CVE-2010-4073, CVE-2010-4075, CVE-2010-4080,\nCVE-2010-4083, CVE-2010-4158, Low)\n\nRed Hat would like to thank Alan Cox for reporting CVE-2010-4242; Vegard\nNossum for reporting CVE-2010-4249; Vasiliy Kulikov for reporting\nCVE-2010-3876; Kees Cook for reporting CVE-2010-4072; and Dan Rosenberg for\nreporting CVE-2010-4073, CVE-2010-4075, CVE-2010-4080, CVE-2010-4083, and\nCVE-2010-4158.\n\nThis update also fixes the following bugs:\n\n* A flaw was found in the Linux kernel where, if used in conjunction with\nanother flaw that can result in a kernel Oops, could possibly lead to\nprivilege escalation. It does not affect Red Hat Enterprise Linux 4 as the\nsysctl panic_on_oops variable is turned on by default. However, as a\npreventive measure if the variable is turned off by an administrator, this\nupdate addresses the issue. Red Hat would like to thank Nelson Elhage for\nreporting this vulnerability. (BZ#659568)\n\n* On Intel I/O Controller Hub 9 (ICH9) hardware, jumbo frame support is\nachieved by using page-based sk_buff buffers without any packet split. The\nentire frame data is copied to the page(s) rather than some to the\nskb-\u003edata area and some to the page(s) when performing a typical\npacket-split. This caused problems with the filtering code and frames were\ngetting dropped before they were received by listening applications. This\nbug could eventually lead to the IP address being released and not being\nable to be re-acquired from DHCP if the MTU (Maximum Transfer Unit) was\nchanged (for an affected interface using the e1000e driver). With this\nupdate, frames are no longer dropped and an IP address is correctly\nre-acquired after a previous release. (BZ#664667)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:0162",
        "url": "https://access.redhat.com/errata/RHSA-2011:0162"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "641410",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641410"
      },
      {
        "category": "external",
        "summary": "645867",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645867"
      },
      {
        "category": "external",
        "summary": "648656",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648656"
      },
      {
        "category": "external",
        "summary": "648658",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648658"
      },
      {
        "category": "external",
        "summary": "648660",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648660"
      },
      {
        "category": "external",
        "summary": "648669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648669"
      },
      {
        "category": "external",
        "summary": "648673",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648673"
      },
      {
        "category": "external",
        "summary": "649715",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649715"
      },
      {
        "category": "external",
        "summary": "651147",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651147"
      },
      {
        "category": "external",
        "summary": "651698",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651698"
      },
      {
        "category": "external",
        "summary": "656756",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656756"
      },
      {
        "category": "external",
        "summary": "659568",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659568"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_0162.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T18:48:34+00:00",
      "generator": {
        "date": "2024-09-15T18:48:34+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:0162",
      "initial_release_date": "2011-01-18T17:41:00+00:00",
      "revision_history": [
        {
          "date": "2011-01-18T17:41:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-01-18T12:45:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:48:34+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.35.1.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
                  "product_id": "kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.35.1.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.35.1.EL.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.35.1.EL.i686",
                  "product_id": "kernel-devel-0:2.6.9-89.35.1.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.35.1.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
                  "product_id": "kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.35.1.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
                "product": {
                  "name": "kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
                  "product_id": "kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.35.1.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
                  "product_id": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.35.1.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-89.35.1.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.6.9-89.35.1.EL.i686",
                  "product_id": "kernel-smp-0:2.6.9-89.35.1.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.35.1.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-89.35.1.EL.i686",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-89.35.1.EL.i686",
                  "product_id": "kernel-xenU-0:2.6.9-89.35.1.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.35.1.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.35.1.EL.i686",
                "product": {
                  "name": "kernel-0:2.6.9-89.35.1.EL.i686",
                  "product_id": "kernel-0:2.6.9-89.35.1.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.35.1.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.35.1.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.35.1.EL.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.35.1.EL.ia64",
                  "product_id": "kernel-devel-0:2.6.9-89.35.1.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.35.1.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.35.1.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.35.1.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.35.1.EL.ia64",
                "product": {
                  "name": "kernel-0:2.6.9-89.35.1.EL.ia64",
                  "product_id": "kernel-0:2.6.9-89.35.1.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.35.1.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.35.1.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
                  "product_id": "kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.35.1.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.35.1.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.35.1.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
                  "product_id": "kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.35.1.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
                  "product_id": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.35.1.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
                  "product_id": "kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.35.1.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
                  "product_id": "kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.35.1.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.35.1.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.6.9-89.35.1.EL.x86_64",
                  "product_id": "kernel-0:2.6.9-89.35.1.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.35.1.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.35.1.EL.src",
                "product": {
                  "name": "kernel-0:2.6.9-89.35.1.EL.src",
                  "product_id": "kernel-0:2.6.9-89.35.1.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.35.1.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.9-89.35.1.EL.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.9-89.35.1.EL.noarch",
                  "product_id": "kernel-doc-0:2.6.9-89.35.1.EL.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.35.1.EL?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.35.1.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
                  "product_id": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.35.1.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.35.1.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
                  "product_id": "kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.35.1.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.35.1.EL.ppc64",
                "product": {
                  "name": "kernel-0:2.6.9-89.35.1.EL.ppc64",
                  "product_id": "kernel-0:2.6.9-89.35.1.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.35.1.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.35.1.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
                  "product_id": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.35.1.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
                  "product_id": "kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.35.1.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.35.1.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390x",
                  "product_id": "kernel-devel-0:2.6.9-89.35.1.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.35.1.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.35.1.EL.s390x",
                "product": {
                  "name": "kernel-0:2.6.9-89.35.1.EL.s390x",
                  "product_id": "kernel-0:2.6.9-89.35.1.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.35.1.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.35.1.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390",
                "product": {
                  "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390",
                  "product_id": "kernel-devel-0:2.6.9-89.35.1.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.35.1.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-89.35.1.EL.s390",
                "product": {
                  "name": "kernel-0:2.6.9-89.35.1.EL.s390",
                  "product_id": "kernel-0:2.6.9-89.35.1.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-89.35.1.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.35.1.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.35.1.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.35.1.EL.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.35.1.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.35.1.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.35.1.EL.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.35.1.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.35.1.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.35.1.EL.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.35.1.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-89.35.1.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-89.35.1.EL.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-3859",
      "discovery_date": "2010-10-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "645867"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple integer signedness errors in the TIPC implementation in the Linux kernel before 2.6.36.2 allow local users to gain privileges via a crafted sendmsg call that triggers a heap-based buffer overflow, related to the tipc_msg_build function in net/tipc/msg.c and the verify_iovec function in net/core/iovec.c.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tipc: heap overflow in tipc_msg_build()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2010-3859.\n\nThis issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 6 and Red Hat Enterprise MRG as they did not include support for Transparent Inter-Process Communication Protocol (TIPC). A future kernel update in Red Hat Enterprise Linux 5 may address this flaw. As a\npreventive measure, we plan to include the fixes in a future kernel update in Red Hat Enterprise Linux 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-0:2.6.9-89.35.1.EL.src",
          "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-0:2.6.9-89.35.1.EL.src",
          "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-0:2.6.9-89.35.1.EL.src",
          "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3859"
        },
        {
          "category": "external",
          "summary": "RHBZ#645867",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645867"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3859",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3859"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3859",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3859"
        }
      ],
      "release_date": "2010-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0162"
        },
        {
          "category": "workaround",
          "details": "For users that do not run applications that use TIPC, you can prevent the TIPC\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist tipc\n\nThis way, the TIPC module cannot be loaded accidentally, which may occur if an\napplication that requires TIPC is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep tipc\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tipc: heap overflow in tipc_msg_build()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vasiliy Kulikov"
          ],
          "organization": "Openwall"
        }
      ],
      "cve": "CVE-2010-3876",
      "discovery_date": "2010-11-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649715"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "net/packet/af_packet.c in the Linux kernel before 2.6.37-rc2 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_RAW capability to read copies of the applicable structures.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/packet/af_packet.c: reading uninitialized stack memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to\nthis product being in Extended Life Cycle Phase of its maintenance life-cycle,\nwhere only qualified security errata of critical impact are addressed.\n\nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-0:2.6.9-89.35.1.EL.src",
          "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-0:2.6.9-89.35.1.EL.src",
          "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-0:2.6.9-89.35.1.EL.src",
          "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3876"
        },
        {
          "category": "external",
          "summary": "RHBZ#649715",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649715"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3876",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3876"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3876",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3876"
        }
      ],
      "release_date": "2010-10-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: net/packet/af_packet.c: reading uninitialized stack memory"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vasiliy Kulikov"
          ],
          "organization": "Openwall"
        },
        {
          "names": [
            "Kees Cook"
          ]
        }
      ],
      "cve": "CVE-2010-4072",
      "discovery_date": "2010-10-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "648656"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The copy_shmid_to_user function in ipc/shm.c in the Linux kernel before 2.6.37-rc1 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the shmctl system call and the \"old shm interface.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipc/shm.c: reading uninitialized stack memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Extended Life Cycle Phase of its maintenance life-cycle, where only qualified security errata of critical impact are addressed.\n                                   \nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-0:2.6.9-89.35.1.EL.src",
          "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-0:2.6.9-89.35.1.EL.src",
          "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-0:2.6.9-89.35.1.EL.src",
          "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4072"
        },
        {
          "category": "external",
          "summary": "RHBZ#648656",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648656"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4072",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4072"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4072",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4072"
        }
      ],
      "release_date": "2010-10-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: ipc/shm.c: reading uninitialized stack memory"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Rosenberg"
          ]
        }
      ],
      "cve": "CVE-2010-4073",
      "discovery_date": "2010-10-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "648658"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ipc subsystem in the Linux kernel before 2.6.37-rc1 does not initialize certain structures, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the (1) compat_sys_semctl, (2) compat_sys_msgctl, and (3) compat_sys_shmctl functions in ipc/compat.c; and the (4) compat_sys_mq_open and (5) compat_sys_mq_getsetattr functions in ipc/compat_mq.c.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipc/compat*.c: reading uninitialized stack memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 as it did not include IPC compat functionality.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-0:2.6.9-89.35.1.EL.src",
          "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-0:2.6.9-89.35.1.EL.src",
          "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-0:2.6.9-89.35.1.EL.src",
          "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4073"
        },
        {
          "category": "external",
          "summary": "RHBZ#648658",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648658"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4073",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4073"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4073",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4073"
        }
      ],
      "release_date": "2010-10-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: ipc/compat*.c: reading uninitialized stack memory"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Rosenberg"
          ]
        }
      ],
      "cve": "CVE-2010-4075",
      "discovery_date": "2010-10-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "648660"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The uart_get_count function in drivers/serial/serial_core.c in the Linux kernel before 2.6.37-rc1 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drivers/serial/serial_core.c: reading uninitialized stack memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 as it did not include the affected functionality.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-0:2.6.9-89.35.1.EL.src",
          "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-0:2.6.9-89.35.1.EL.src",
          "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-0:2.6.9-89.35.1.EL.src",
          "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4075"
        },
        {
          "category": "external",
          "summary": "RHBZ#648660",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648660"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4075",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4075"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4075",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4075"
        }
      ],
      "release_date": "2010-09-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: drivers/serial/serial_core.c: reading uninitialized stack memory"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Rosenberg"
          ]
        }
      ],
      "cve": "CVE-2010-4080",
      "discovery_date": "2010-10-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "648669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The snd_hdsp_hwdep_ioctl function in sound/pci/rme9652/hdsp.c in the Linux kernel before 2.6.36-rc6 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via an SNDRV_HDSP_IOCTL_GET_CONFIG_INFO ioctl call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drivers/sound/pci/rme9652/hdsp.c: reading uninitialized stack memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for RME Hammerfall DSP Audio.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-0:2.6.9-89.35.1.EL.src",
          "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-0:2.6.9-89.35.1.EL.src",
          "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-0:2.6.9-89.35.1.EL.src",
          "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4080"
        },
        {
          "category": "external",
          "summary": "RHBZ#648669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4080"
        }
      ],
      "release_date": "2010-09-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: drivers/sound/pci/rme9652/hdsp.c: reading uninitialized stack memory"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Rosenberg"
          ]
        }
      ],
      "cve": "CVE-2010-4083",
      "discovery_date": "2010-10-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "648673"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The copy_semid_to_user function in ipc/sem.c in the Linux kernel before 2.6.36 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) IPC_INFO, (2) SEM_INFO, (3) IPC_STAT, or (4) SEM_STAT command in a semctl system call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipc/sem.c: reading uninitialized stack memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3,\ndue to this product being in Extended Life Cycle Phase of its\nmaintenance life-cycle, where only qualified security errata of critical\nimpact are addressed.\n\nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-0:2.6.9-89.35.1.EL.src",
          "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-0:2.6.9-89.35.1.EL.src",
          "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-0:2.6.9-89.35.1.EL.src",
          "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#648673",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648673"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4083"
        }
      ],
      "release_date": "2010-09-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: ipc/sem.c: reading uninitialized stack memory"
    },
    {
      "cve": "CVE-2010-4157",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2010-11-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "651147"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the ioc_general function in drivers/scsi/gdth.c in the Linux kernel before 2.6.36.1 on 64-bit platforms allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large argument in an ioctl call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: gdth: integer overflow in ioc_general()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3 did not include the vulnerable code, and therefore is not affected by this issue. Future kernel updates in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-0:2.6.9-89.35.1.EL.src",
          "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-0:2.6.9-89.35.1.EL.src",
          "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-0:2.6.9-89.35.1.EL.src",
          "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4157"
        },
        {
          "category": "external",
          "summary": "RHBZ#651147",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651147"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4157",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4157"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4157",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4157"
        }
      ],
      "release_date": "2010-11-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: gdth: integer overflow in ioc_general()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Rosenberg"
          ]
        }
      ],
      "cve": "CVE-2010-4158",
      "discovery_date": "2010-11-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "651698"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The sk_run_filter function in net/core/filter.c in the Linux kernel before 2.6.36.2 does not check whether a certain memory location has been initialized before executing a (1) BPF_S_LD_MEM or (2) BPF_S_LDX_MEM instruction, which allows local users to obtain potentially sensitive information from kernel stack memory via a crafted socket filter.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: socket filters infoleak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-0:2.6.9-89.35.1.EL.src",
          "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-0:2.6.9-89.35.1.EL.src",
          "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-0:2.6.9-89.35.1.EL.src",
          "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4158"
        },
        {
          "category": "external",
          "summary": "RHBZ#651698",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651698"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4158",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4158"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4158",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4158"
        }
      ],
      "release_date": "2010-11-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: socket filters infoleak"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alan Cox"
          ]
        }
      ],
      "cve": "CVE-2010-4242",
      "discovery_date": "2010-10-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "641410"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The hci_uart_tty_open function in the HCI UART driver (drivers/bluetooth/hci_ldisc.c) in the Linux kernel 2.6.36, and possibly other versions, does not verify whether the tty has a write operation, which allows local users to cause a denial of service (NULL pointer dereference) via vectors related to the Bluetooth driver.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: missing tty ops write function presence check in hci_uart_tty_open()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-0:2.6.9-89.35.1.EL.src",
          "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-0:2.6.9-89.35.1.EL.src",
          "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-0:2.6.9-89.35.1.EL.src",
          "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4242"
        },
        {
          "category": "external",
          "summary": "RHBZ#641410",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641410"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4242",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4242"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4242",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4242"
        }
      ],
      "release_date": "2010-10-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: missing tty ops write function presence check in hci_uart_tty_open()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vegard Nossum"
          ]
        }
      ],
      "cve": "CVE-2010-4249",
      "discovery_date": "2010-11-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "656756"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The wait_for_unix_gc function in net/unix/garbage.c in the Linux kernel before 2.6.37-rc3-next-20101125 does not properly select times for garbage collection of inflight sockets, which allows local users to cause a denial of service (system hang) via crafted use of the socketpair and sendmsg system calls for SOCK_SEQPACKET sockets.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: unix socket local dos",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-0:2.6.9-89.35.1.EL.src",
          "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
          "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-0:2.6.9-89.35.1.EL.src",
          "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-0:2.6.9-89.35.1.EL.src",
          "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4249"
        },
        {
          "category": "external",
          "summary": "RHBZ#656756",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656756"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4249",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4249"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4249",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4249"
        }
      ],
      "release_date": "2010-11-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-0:2.6.9-89.35.1.EL.src",
            "4AS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.src",
            "4Desktop:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-0:2.6.9-89.35.1.EL.src",
            "4ES:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-0:2.6.9-89.35.1.EL.src",
            "4WS:kernel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-89.35.1.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-89.35.1.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-89.35.1.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: unix socket local dos"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...