rhsa-2011_0421
Vulnerability from csaf_redhat
Published
2011-04-08 02:53
Modified
2024-09-15 19:02
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A flaw was found in the sctp_icmp_proto_unreachable() function in the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation. A remote attacker could use this flaw to cause a denial of service. (CVE-2010-4526, Important) * A missing boundary check was found in the dvb_ca_ioctl() function in the Linux kernel's av7110 module. On systems that use old DVB cards that require the av7110 module, a local, unprivileged user could use this flaw to cause a denial of service or escalate their privileges. (CVE-2011-0521, Important) * A race condition was found in the way the Linux kernel's InfiniBand implementation set up new connections. This could allow a remote user to cause a denial of service. (CVE-2011-0695, Important) * A heap overflow flaw in the iowarrior_write() function could allow a user with access to an IO-Warrior USB device, that supports more than 8 bytes per report, to cause a denial of service or escalate their privileges. (CVE-2010-4656, Moderate) * A flaw was found in the way the Linux Ethernet bridge implementation handled certain IGMP (Internet Group Management Protocol) packets. A local, unprivileged user on a system that has a network interface in an Ethernet bridge could use this flaw to crash that system. (CVE-2011-0716, Moderate) * A NULL pointer dereference flaw was found in the Generic Receive Offload (GRO) functionality in the Linux kernel's networking implementation. If both GRO and promiscuous mode were enabled on an interface in a virtual LAN (VLAN), it could result in a denial of service when a malformed VLAN frame is received on that interface. (CVE-2011-1478, Moderate) * A missing initialization flaw in the Linux kernel could lead to an information leak. (CVE-2010-3296, Low) * A missing security check in the Linux kernel's implementation of the install_special_mapping() function could allow a local, unprivileged user to bypass the mmap_min_addr protection mechanism. (CVE-2010-4346, Low) * A logic error in the orinoco_ioctl_set_auth() function in the Linux kernel's ORiNOCO wireless extensions support implementation could render TKIP countermeasures ineffective when it is enabled, as it enabled the card instead of shutting it down. (CVE-2010-4648, Low) * A missing initialization flaw was found in the ethtool_get_regs() function in the Linux kernel's ethtool IOCTL handler. A local user who has the CAP_NET_ADMIN capability could use this flaw to cause an information leak. (CVE-2010-4655, Low) * An information leak was found in the Linux kernel's task_show_regs() implementation. On IBM S/390 systems, a local, unprivileged user could use this flaw to read /proc/[PID]/status files, allowing them to discover the CPU register values of processes. (CVE-2011-0710, Low) Red Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695; Kees Cook for reporting CVE-2010-4656 and CVE-2010-4655; Dan Rosenberg for reporting CVE-2010-3296; and Tavis Ormandy for reporting CVE-2010-4346. This update also fixes several bugs. Documentation for these bug fixes will be available shortly from the Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw was found in the sctp_icmp_proto_unreachable() function in the\nLinux kernel\u0027s Stream Control Transmission Protocol (SCTP) implementation.\nA remote attacker could use this flaw to cause a denial of service.\n(CVE-2010-4526, Important)\n\n* A missing boundary check was found in the dvb_ca_ioctl() function in the\nLinux kernel\u0027s av7110 module. On systems that use old DVB cards that\nrequire the av7110 module, a local, unprivileged user could use this flaw\nto cause a denial of service or escalate their privileges. (CVE-2011-0521,\nImportant)\n\n* A race condition was found in the way the Linux kernel\u0027s InfiniBand\nimplementation set up new connections. This could allow a remote user to\ncause a denial of service. (CVE-2011-0695, Important)\n\n* A heap overflow flaw in the iowarrior_write() function could allow a\nuser with access to an IO-Warrior USB device, that supports more than 8\nbytes per report, to cause a denial of service or escalate their\nprivileges. (CVE-2010-4656, Moderate)\n\n* A flaw was found in the way the Linux Ethernet bridge implementation\nhandled certain IGMP (Internet Group Management Protocol) packets. A local,\nunprivileged user on a system that has a network interface in an Ethernet\nbridge could use this flaw to crash that system. (CVE-2011-0716, Moderate)\n\n* A NULL pointer dereference flaw was found in the Generic Receive Offload\n(GRO) functionality in the Linux kernel\u0027s networking implementation. If\nboth GRO and promiscuous mode were enabled on an interface in a virtual LAN\n(VLAN), it could result in a denial of service when a malformed VLAN frame\nis received on that interface. (CVE-2011-1478, Moderate)\n\n* A missing initialization flaw in the Linux kernel could lead to an\ninformation leak. (CVE-2010-3296, Low)\n\n* A missing security check in the Linux kernel\u0027s implementation of the\ninstall_special_mapping() function could allow a local, unprivileged user\nto bypass the mmap_min_addr protection mechanism. (CVE-2010-4346, Low)\n\n* A logic error in the orinoco_ioctl_set_auth() function in the Linux\nkernel\u0027s ORiNOCO wireless extensions support implementation could render\nTKIP countermeasures ineffective when it is enabled, as it enabled the card\ninstead of shutting it down. (CVE-2010-4648, Low)\n\n* A missing initialization flaw was found in the ethtool_get_regs()\nfunction in the Linux kernel\u0027s ethtool IOCTL handler. A local user who has\nthe CAP_NET_ADMIN capability could use this flaw to cause an information\nleak. (CVE-2010-4655, Low)\n\n* An information leak was found in the Linux kernel\u0027s task_show_regs()\nimplementation. On IBM S/390 systems, a local, unprivileged user could use\nthis flaw to read /proc/[PID]/status files, allowing them to discover\nthe CPU register values of processes. (CVE-2011-0710, Low)\n\nRed Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695; Kees\nCook for reporting CVE-2010-4656 and CVE-2010-4655; Dan Rosenberg for\nreporting CVE-2010-3296; and Tavis Ormandy for reporting CVE-2010-4346.\n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:0421",
        "url": "https://access.redhat.com/errata/RHSA-2011:0421"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0421",
        "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0421"
      },
      {
        "category": "external",
        "summary": "633149",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633149"
      },
      {
        "category": "external",
        "summary": "653648",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648"
      },
      {
        "category": "external",
        "summary": "662189",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662189"
      },
      {
        "category": "external",
        "summary": "664914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664914"
      },
      {
        "category": "external",
        "summary": "667907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667907"
      },
      {
        "category": "external",
        "summary": "672398",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672398"
      },
      {
        "category": "external",
        "summary": "672420",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672420"
      },
      {
        "category": "external",
        "summary": "672428",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672428"
      },
      {
        "category": "external",
        "summary": "677850",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677850"
      },
      {
        "category": "external",
        "summary": "678169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678169"
      },
      {
        "category": "external",
        "summary": "678558",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678558"
      },
      {
        "category": "external",
        "summary": "678559",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678559"
      },
      {
        "category": "external",
        "summary": "678562",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678562"
      },
      {
        "category": "external",
        "summary": "680080",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680080"
      },
      {
        "category": "external",
        "summary": "683442",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683442"
      },
      {
        "category": "external",
        "summary": "683445",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683445"
      },
      {
        "category": "external",
        "summary": "683781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683781"
      },
      {
        "category": "external",
        "summary": "683783",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683783"
      },
      {
        "category": "external",
        "summary": "683822",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683822"
      },
      {
        "category": "external",
        "summary": "684267",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684267"
      },
      {
        "category": "external",
        "summary": "684268",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684268"
      },
      {
        "category": "external",
        "summary": "691270",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691270"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_0421.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T19:02:40+00:00",
      "generator": {
        "date": "2024-09-15T19:02:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:0421",
      "initial_release_date": "2011-04-08T02:53:00+00:00",
      "revision_history": [
        {
          "date": "2011-04-08T02:53:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-04-07T22:56:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:02:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-71.24.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.24.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.24.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.24.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.24.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.24.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-71.24.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-71.24.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-71.24.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-71.24.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.24.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-71.24.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-71.24.1.el6.noarch",
                "product": {
                  "name": "perf-0:2.6.32-71.24.1.el6.noarch",
                  "product_id": "perf-0:2.6.32-71.24.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-71.24.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-71.24.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-71.24.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-71.24.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-71.24.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-71.24.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-71.24.1.el6.src",
                  "product_id": "kernel-0:2.6.32-71.24.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-71.24.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-71.24.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-71.24.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-71.24.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.24.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.24.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-71.24.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-71.24.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-71.24.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.24.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.24.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-71.24.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-71.24.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-71.24.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.24.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-71.24.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-71.24.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-71.24.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-71.24.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-71.24.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.24.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-71.24.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.24.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.24.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.24.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.24.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.24.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-71.24.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-71.24.1.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-71.24.1.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-71.24.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-71.24.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.24.1.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-71.24.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-71.24.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-71.24.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-71.24.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.24.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.24.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-71.24.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-71.24.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-71.24.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-71.24.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.24.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.24.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-71.24.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-71.24.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-71.24.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.24.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-71.24.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-71.24.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-71.24.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-71.24.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-71.24.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-71.24.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.24.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-71.24.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "perf-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.src",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "perf-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-71.24.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "perf-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-71.24.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.24.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-71.24.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        },
        "product_reference": "perf-0:2.6.32-71.24.1.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Rosenberg"
          ]
        }
      ],
      "cve": "CVE-2010-3296",
      "discovery_date": "2010-09-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "633149"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The cxgb_extension_ioctl function in drivers/net/cxgb3/cxgb3_main.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a CHELSIO_GET_QSET_NUM ioctl call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drivers/net/cxgb3/cxgb3_main.c reading uninitialized stack memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.24.1.el6.src",
          "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.24.1.el6.src",
          "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3296"
        },
        {
          "category": "external",
          "summary": "RHBZ#633149",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633149"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3296",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3296"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3296",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3296"
        }
      ],
      "release_date": "2010-09-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: drivers/net/cxgb3/cxgb3_main.c reading uninitialized stack memory"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Tavis Ormandy"
          ]
        }
      ],
      "cve": "CVE-2010-4346",
      "discovery_date": "2010-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "662189"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The install_special_mapping function in mm/mmap.c in the Linux kernel before 2.6.37-rc6 does not make an expected security_file_mmap function call, which allows local users to bypass intended mmap_min_addr restrictions and possibly conduct NULL pointer dereference attacks via a crafted assembly-language application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: install_special_mapping skips security_file_mmap check",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 4 is not vulnerable because it checks for mmap_min_addr even in special cases.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG have mmap_min_addr sysctl tunable set to 4096, and therefore are not affected by this issue. However, as a preventive measure (for example, for administrators who have increased mmap_min_addr), we have addressed this in Red Hat Enterprise Linux 5, 6 and MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0421.html, and https://rhn.redhat.com/errata/RHSA-2011-0330.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.24.1.el6.src",
          "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.24.1.el6.src",
          "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4346"
        },
        {
          "category": "external",
          "summary": "RHBZ#662189",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662189"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4346",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4346"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4346",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4346"
        }
      ],
      "release_date": "2010-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: install_special_mapping skips security_file_mmap check"
    },
    {
      "cve": "CVE-2010-4526",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2010-12-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "664914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Race condition in the sctp_icmp_proto_unreachable function in net/sctp/input.c in Linux kernel 2.6.11-rc2 through 2.6.33 allows remote attackers to cause a denial of service (panic) via an ICMP unreachable message to a socket that is already locked by a user, which causes the socket to be freed and triggers list corruption, related to the sctp_wait_for_connect function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: a race between ICMP protocol unreachable and connect()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 4 did not include\nupstream commit history:5aabd1fe268e850c2e93048a5ccc5eb6970ac49c, and therefore\nis not affected by this issue. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via http://rhn.redhat.com/errata/RHSA-2011-0163.html, https://rhn.redhat.com/errata/RHSA-2011-0421.html and https://rhn.redhat.com/errata/RHSA-2011-1253.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.24.1.el6.src",
          "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.24.1.el6.src",
          "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4526"
        },
        {
          "category": "external",
          "summary": "RHBZ#664914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4526",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4526"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4526",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4526"
        }
      ],
      "release_date": "2010-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: sctp: a race between ICMP protocol unreachable and connect()"
    },
    {
      "cve": "CVE-2010-4648",
      "discovery_date": "2011-01-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "667907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The orinoco_ioctl_set_auth function in drivers/net/wireless/orinoco/wext.c in the Linux kernel before 2.6.37 does not properly implement a TKIP protection mechanism, which makes it easier for remote attackers to obtain access to a Wi-Fi network by reading Wi-Fi frames.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: orinoco: fix TKIP countermeasure behaviour",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 and 5 as they did not backport the upstream commit d03032af that introduced this issue. Future kernel updates in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.24.1.el6.src",
          "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.24.1.el6.src",
          "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4648"
        },
        {
          "category": "external",
          "summary": "RHBZ#667907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4648"
        }
      ],
      "release_date": "2010-12-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: orinoco: fix TKIP countermeasure behaviour"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kees Cook"
          ]
        }
      ],
      "cve": "CVE-2010-4655",
      "discovery_date": "2011-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "672428"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap contents leak for CAP_NET_ADMIN via ethtool ioctl",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.24.1.el6.src",
          "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.24.1.el6.src",
          "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4655"
        },
        {
          "category": "external",
          "summary": "RHBZ#672428",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672428"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4655",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4655"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4655",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4655"
        }
      ],
      "release_date": "2010-10-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.2,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: heap contents leak for CAP_NET_ADMIN via ethtool ioctl"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kees Cook"
          ]
        }
      ],
      "cve": "CVE-2010-4656",
      "discovery_date": "2011-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "672420"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: iowarrior usb device heap overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 and 5 as they do not have support for the I/O-Warrior USB devices. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.24.1.el6.src",
          "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.24.1.el6.src",
          "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4656"
        },
        {
          "category": "external",
          "summary": "RHBZ#672420",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672420"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4656",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4656"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4656",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4656"
        }
      ],
      "release_date": "2010-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: iowarrior usb device heap overflow"
    },
    {
      "cve": "CVE-2011-0521",
      "discovery_date": "2011-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "672398"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The dvb_ca_ioctl function in drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel before 2.6.38-rc2 does not check the sign of a certain integer field, which allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a negative value.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: av7110 negative array offset",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for ULE (Unidirectional Lightweight Encapsulation). We have included a fix for this issue in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG however the affected module is not build by default.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.24.1.el6.src",
          "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.24.1.el6.src",
          "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0521"
        },
        {
          "category": "external",
          "summary": "RHBZ#672398",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672398"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0521",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0521"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0521",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0521"
        }
      ],
      "release_date": "2011-01-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: av7110 negative array offset"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jens Kuehnel"
          ]
        }
      ],
      "cve": "CVE-2011-0695",
      "discovery_date": "2011-02-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "653648"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Race condition in the cm_work_handler function in the InfiniBand driver (drivers/infiniband/core/cma.c) in Linux kernel 2.6.x allows remote attackers to cause a denial of service (panic) by sending an InfiniBand request while other request handlers are still running, which triggers an invalid pointer dereference.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: panic in ib_cm:cm_work_handler",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0421.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.24.1.el6.src",
          "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.24.1.el6.src",
          "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0695"
        },
        {
          "category": "external",
          "summary": "RHBZ#653648",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0695",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0695"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695"
        }
      ],
      "release_date": "2010-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: panic in ib_cm:cm_work_handler"
    },
    {
      "cve": "CVE-2011-0710",
      "discovery_date": "2011-02-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677850"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The task_show_regs function in arch/s390/kernel/traps.c in the Linux kernel before 2.6.38-rc4-next-20110216 on the s390 platform allows local users to obtain the values of the registers of an arbitrary process by reading a status file under /proc/.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: s390 task_show_regs infoleak",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it does not have support for the S390 architecture. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-0429.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.24.1.el6.src",
          "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.24.1.el6.src",
          "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0710"
        },
        {
          "category": "external",
          "summary": "RHBZ#677850",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677850"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0710",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0710"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0710",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0710"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: s390 task_show_regs infoleak"
    },
    {
      "cve": "CVE-2011-0716",
      "discovery_date": "2010-12-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "678169"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The br_multicast_add_group function in net/bridge/br_multicast.c in the Linux kernel before 2.6.38, when a certain Ethernet bridge configuration is used, allows local users to cause a denial of service (memory corruption and system crash) by sending IGMP packets to a local interface.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: deficiency in processing igmp host membership reports in br_multicast",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not include\nsupport for the bridge snooping functionality. A future update in Red Hat\nEnterprise Linux 6 may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.24.1.el6.src",
          "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.24.1.el6.src",
          "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0716"
        },
        {
          "category": "external",
          "summary": "RHBZ#678169",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678169"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0716"
        }
      ],
      "release_date": "2010-12-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: deficiency in processing igmp host membership reports in br_multicast"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ryan Sweat"
          ]
        }
      ],
      "cve": "CVE-2011-1478",
      "discovery_date": "2011-02-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "691270"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The napi_reuse_skb function in net/core/dev.c in the Generic Receive Offload (GRO) implementation in the Linux kernel before 2.6.38 does not reset the values of certain structure members, which might allow remote attackers to cause a denial of service (NULL pointer dereference) via a malformed VLAN frame.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: gro: reset dev and skb_iff on skb reuse",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not support Generic Receive Offload (GRO). It has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0421.html and https://rhn.redhat.com/errata/RHSA-2011-1253.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.24.1.el6.src",
          "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.24.1.el6.src",
          "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1478"
        },
        {
          "category": "external",
          "summary": "RHBZ#691270",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691270"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1478",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1478"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1478",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1478"
        }
      ],
      "release_date": "2011-02-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.24.1.el6.src",
            "6Client:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.24.1.el6.src",
            "6Server:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.24.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.24.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.24.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.24.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: gro: reset dev and skb_iff on skb reuse"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...