rhsa-2011_0498
Vulnerability from csaf_redhat
Published
2011-05-10 18:07
Modified
2024-09-15 19:07
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
Updated kernel packages that fix several security issues, various bugs, and add an enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * An integer overflow flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to cause a denial of service or escalate their privileges. (CVE-2010-4649, Important) * An integer signedness flaw in drm_modeset_ctl() could allow a local, unprivileged user to cause a denial of service or escalate their privileges. (CVE-2011-1013, Important) * The Radeon GPU drivers in the Linux kernel were missing sanity checks for the Anti Aliasing (AA) resolve register values which could allow a local, unprivileged user to cause a denial of service or escalate their privileges on systems using a graphics card from the ATI Radeon R300, R400, or R500 family of cards. (CVE-2011-1016, Important) * A flaw in dccp_rcv_state_process() could allow a remote attacker to cause a denial of service, even when the socket was already closed. (CVE-2011-1093, Important) * A flaw in the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation could allow a remote attacker to cause a denial of service if the sysctl "net.sctp.addip_enable" and "auth_enable" variables were turned on (they are off by default). (CVE-2011-1573, Important) * A memory leak in the inotify_init() system call. In some cases, it could leak a group, which could allow a local, unprivileged user to eventually cause a denial of service. (CVE-2010-4250, Moderate) * A missing validation of a null-terminated string data structure element in bnep_sock_ioctl() could allow a local user to cause an information leak or a denial of service. (CVE-2011-1079, Moderate) * An information leak in bcm_connect() in the Controller Area Network (CAN) Broadcast Manager implementation could allow a local, unprivileged user to leak kernel mode addresses in "/proc/net/can-bcm". (CVE-2010-4565, Low) * A flaw was found in the Linux kernel's Integrity Measurement Architecture (IMA) implementation. When SELinux was disabled, adding an IMA rule which was supposed to be processed by SELinux would cause ima_match_rules() to always succeed, ignoring any remaining rules. (CVE-2011-0006, Low) * A missing initialization flaw in the XFS file system implementation could lead to an information leak. (CVE-2011-0711, Low) * Buffer overflow flaws in snd_usb_caiaq_audio_init() and snd_usb_caiaq_midi_init() could allow a local, unprivileged user with access to a Native Instruments USB audio device to cause a denial of service or escalate their privileges. (CVE-2011-0712, Low) * The start_code and end_code values in "/proc/[pid]/stat" were not protected. In certain scenarios, this flaw could be used to defeat Address Space Layout Randomization (ASLR). (CVE-2011-0726, Low) * A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN capability to load arbitrary modules from "/lib/modules/", instead of only netdev modules. (CVE-2011-1019, Low) * A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to cause an information leak. (CVE-2011-1044, Low) * A missing validation of a null-terminated string data structure element in do_replace() could allow a local user who has the CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low) Red Hat would like to thank Vegard Nossum for reporting CVE-2010-4250; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, and CVE-2011-1080; Dan Rosenberg for reporting CVE-2010-4565 and CVE-2011-0711; Rafael Dominguez Vega for reporting CVE-2011-0712; and Kees Cook for reporting CVE-2011-0726. This update also fixes various bugs and adds an enhancement. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to resolve these issues, and fix the bugs and add the enhancement noted in the Technical Notes. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix several security issues, various bugs, and\nadd an enhancement are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2010-4649, Important)\n\n* An integer signedness flaw in drm_modeset_ctl() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2011-1013, Important)\n\n* The Radeon GPU drivers in the Linux kernel were missing sanity checks for\nthe Anti Aliasing (AA) resolve register values which could allow a local,\nunprivileged user to cause a denial of service or escalate their privileges\non systems using a graphics card from the ATI Radeon R300, R400, or R500\nfamily of cards. (CVE-2011-1016, Important)\n\n* A flaw in dccp_rcv_state_process() could allow a remote attacker to\ncause a denial of service, even when the socket was already closed.\n(CVE-2011-1093, Important)\n\n* A flaw in the Linux kernel\u0027s Stream Control Transmission Protocol (SCTP)\nimplementation could allow a remote attacker to cause a denial of service\nif the sysctl \"net.sctp.addip_enable\" and \"auth_enable\" variables were\nturned on (they are off by default). (CVE-2011-1573, Important)\n\n* A memory leak in the inotify_init() system call. In some cases, it could\nleak a group, which could allow a local, unprivileged user to eventually\ncause a denial of service. (CVE-2010-4250, Moderate)\n\n* A missing validation of a null-terminated string data structure element\nin bnep_sock_ioctl() could allow a local user to cause an information leak\nor a denial of service. (CVE-2011-1079, Moderate)\n\n* An information leak in bcm_connect() in the Controller Area Network (CAN)\nBroadcast Manager implementation could allow a local, unprivileged user to\nleak kernel mode addresses in \"/proc/net/can-bcm\". (CVE-2010-4565, Low)\n\n* A flaw was found in the Linux kernel\u0027s Integrity Measurement Architecture\n(IMA) implementation. When SELinux was disabled, adding an IMA rule which\nwas supposed to be processed by SELinux would cause ima_match_rules() to\nalways succeed, ignoring any remaining rules. (CVE-2011-0006, Low)\n\n* A missing initialization flaw in the XFS file system implementation could\nlead to an information leak. (CVE-2011-0711, Low)\n\n* Buffer overflow flaws in snd_usb_caiaq_audio_init() and\nsnd_usb_caiaq_midi_init() could allow a local, unprivileged user with\naccess to a Native Instruments USB audio device to cause a denial of\nservice or escalate their privileges. (CVE-2011-0712, Low)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN\ncapability to load arbitrary modules from \"/lib/modules/\", instead of only\nnetdev modules. (CVE-2011-1019, Low)\n\n* A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to\ncause an information leak. (CVE-2011-1044, Low)\n\n* A missing validation of a null-terminated string data structure element\nin do_replace() could allow a local user who has the CAP_NET_ADMIN\ncapability to cause an information leak. (CVE-2011-1080, Low)\n\nRed Hat would like to thank Vegard Nossum for reporting CVE-2010-4250;\nVasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, and\nCVE-2011-1080; Dan Rosenberg for reporting CVE-2010-4565 and CVE-2011-0711;\nRafael Dominguez Vega for reporting CVE-2011-0712; and Kees Cook for\nreporting CVE-2011-0726.\n\nThis update also fixes various bugs and adds an enhancement. Documentation\nfor these changes will be available shortly from the Technical Notes\ndocument linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues, and fix the bugs and add the enhancement\nnoted in the Technical Notes. The system must be rebooted for this update\nto take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:0498",
        "url": "https://access.redhat.com/errata/RHSA-2011:0498"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0498",
        "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0498"
      },
      {
        "category": "external",
        "summary": "656830",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830"
      },
      {
        "category": "external",
        "summary": "664544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544"
      },
      {
        "category": "external",
        "summary": "667912",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667912"
      },
      {
        "category": "external",
        "summary": "667916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916"
      },
      {
        "category": "external",
        "summary": "670850",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670850"
      },
      {
        "category": "external",
        "summary": "677260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260"
      },
      {
        "category": "external",
        "summary": "677881",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677881"
      },
      {
        "category": "external",
        "summary": "679925",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925"
      },
      {
        "category": "external",
        "summary": "680000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680000"
      },
      {
        "category": "external",
        "summary": "680360",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360"
      },
      {
        "category": "external",
        "summary": "681260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260"
      },
      {
        "category": "external",
        "summary": "681262",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262"
      },
      {
        "category": "external",
        "summary": "682954",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954"
      },
      {
        "category": "external",
        "summary": "683810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683810"
      },
      {
        "category": "external",
        "summary": "684275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684275"
      },
      {
        "category": "external",
        "summary": "684569",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569"
      },
      {
        "category": "external",
        "summary": "691777",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691777"
      },
      {
        "category": "external",
        "summary": "694073",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694073"
      },
      {
        "category": "external",
        "summary": "694186",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694186"
      },
      {
        "category": "external",
        "summary": "695383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383"
      },
      {
        "category": "external",
        "summary": "696889",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696889"
      },
      {
        "category": "external",
        "summary": "698109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698109"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_0498.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-15T19:07:11+00:00",
      "generator": {
        "date": "2024-09-15T19:07:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:0498",
      "initial_release_date": "2011-05-10T18:07:00+00:00",
      "revision_history": [
        {
          "date": "2011-05-10T18:07:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-05-10T14:10:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:07:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-71.29.1.el6.noarch",
                "product": {
                  "name": "perf-0:2.6.32-71.29.1.el6.noarch",
                  "product_id": "perf-0:2.6.32-71.29.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-71.29.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-71.29.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-71.29.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-71.29.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-71.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-71.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-71.29.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-71.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-71.29.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-71.29.1.el6.src",
                  "product_id": "kernel-0:2.6.32-71.29.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-71.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-71.29.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-71.29.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-71.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-71.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-71.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-71.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-71.29.1.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-71.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-71.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-71.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-71.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-71.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-71.29.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-71.29.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-71.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.src",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        },
        "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Vegard Nossum"
          ]
        }
      ],
      "cve": "CVE-2010-4250",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2010-11-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "656830"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Memory leak in the inotify_init1 function in fs/notify/inotify/inotify_user.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory consumption) via vectors involving failed attempts to create files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: inotify memory leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. It was addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4250"
        },
        {
          "category": "external",
          "summary": "RHBZ#656830",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4250",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4250"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250"
        }
      ],
      "release_date": "2010-11-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: inotify memory leak"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Rosenberg"
          ]
        }
      ],
      "cve": "CVE-2010-4565",
      "discovery_date": "2010-11-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "664544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel 2.6.36 and earlier creates a publicly accessible file with a filename containing a kernel memory address, which allows local users to obtain potentially sensitive information about kernel memory use by listing this filename.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: CAN info leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not\ninclude CAN bus subsystem support, and therefore are not affected by this\nissue. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4565"
        },
        {
          "category": "external",
          "summary": "RHBZ#664544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565"
        }
      ],
      "release_date": "2010-11-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: CAN info leak"
    },
    {
      "cve": "CVE-2010-4649",
      "discovery_date": "2011-01-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "667916"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large value of a certain structure member.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4649"
        },
        {
          "category": "external",
          "summary": "RHBZ#667916",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649"
        }
      ],
      "release_date": "2010-12-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ"
    },
    {
      "cve": "CVE-2011-0006",
      "discovery_date": "2011-01-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "667912"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ima_lsm_rule_init function in security/integrity/ima/ima_policy.c in the Linux kernel before 2.6.37, when the Linux Security Modules (LSM) framework is disabled, allows local users to bypass Integrity Measurement Architecture (IMA) rules in opportunistic circumstances by leveraging an administrator\u0027s addition of an IMA rule for LSM.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ima: fix add LSM rule bug",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG are not affected by this issue. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0006"
        },
        {
          "category": "external",
          "summary": "RHBZ#667912",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667912"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0006",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0006"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0006",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0006"
        }
      ],
      "release_date": "2011-01-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 1.5,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: ima: fix add LSM rule bug"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Rosenberg"
          ]
        }
      ],
      "cve": "CVE-2011-0711",
      "discovery_date": "2011-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise\nMRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0498.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0711"
        },
        {
          "category": "external",
          "summary": "RHBZ#677260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0711",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0711"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711"
        }
      ],
      "release_date": "2011-02-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Rafael Dominguez Vega"
          ]
        }
      ],
      "cve": "CVE-2011-0712",
      "discovery_date": "2011-02-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677881"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple buffer overflows in the caiaq Native Instruments USB audio functionality in the Linux kernel before 2.6.38-rc4-next-20110215 might allow attackers to cause a denial of service or possibly have unspecified other impact via a long USB device name, related to (1) the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and (2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ALSA: caiaq - Fix possible string-buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the driver for Native Instruments USB audio devices. It did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it did not enable support for this driver. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0498.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0712"
        },
        {
          "category": "external",
          "summary": "RHBZ#677881",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677881"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0712"
        }
      ],
      "release_date": "2011-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: ALSA: caiaq - Fix possible string-buffer overflow"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kees Cook"
          ]
        }
      ],
      "cve": "CVE-2011-0726",
      "discovery_date": "2011-03-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "684569"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0726"
        },
        {
          "category": "external",
          "summary": "RHBZ#684569",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726"
        }
      ],
      "release_date": "2011-03-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat"
    },
    {
      "cve": "CVE-2011-1013",
      "discovery_date": "2011-02-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "679925"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm_modeset_ctl signedness issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4, 5 as they did not include the affected functionality. A future update in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1013"
        },
        {
          "category": "external",
          "summary": "RHBZ#679925",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1013",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1013"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013"
        }
      ],
      "release_date": "2011-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: drm_modeset_ctl signedness issue"
    },
    {
      "cve": "CVE-2011-1016",
      "discovery_date": "2011-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "680000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Radeon GPU drivers in the Linux kernel before 2.6.38-rc5 do not properly validate data related to the AA resolve registers, which allows local users to write to arbitrary memory locations associated with (1) Video RAM (aka VRAM) or (2) the Graphics Translation Table (GTT) via crafted values.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/radeon/kms: check AA resolve registers on r300",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not backport the upstream commits fff1ce4d and 45e4039c that introduced this issue. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0498.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1016"
        },
        {
          "category": "external",
          "summary": "RHBZ#680000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1016",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1016"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1016",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1016"
        }
      ],
      "release_date": "2011-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: drm/radeon/kms: check AA resolve registers on r300"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vasiliy Kulikov"
          ],
          "organization": "Openwall"
        }
      ],
      "cve": "CVE-2011-1019",
      "discovery_date": "2011-02-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "680360"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit a8f80e8f that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0498.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1019"
        },
        {
          "category": "external",
          "summary": "RHBZ#680360",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1019",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1019"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019"
        }
      ],
      "release_date": "2011-02-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 1.5,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN"
    },
    {
      "cve": "CVE-2011-1044",
      "discovery_date": "2011-01-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "667916"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 does not initialize a certain response buffer, which allows local users to obtain potentially sensitive information from kernel memory via vectors that cause this buffer to be only partially filled, a different vulnerability than CVE-2010-4649.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1044"
        },
        {
          "category": "external",
          "summary": "RHBZ#667916",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1044",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1044"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044"
        }
      ],
      "release_date": "2010-12-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vasiliy Kulikov"
          ],
          "organization": "Openwall"
        }
      ],
      "cve": "CVE-2011-1079",
      "discovery_date": "2011-02-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "681260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bnep device field missing NULL terminator",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1079"
        },
        {
          "category": "external",
          "summary": "RHBZ#681260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079"
        }
      ],
      "release_date": "2011-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bnep device field missing NULL terminator"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vasiliy Kulikov"
          ],
          "organization": "Openwall"
        }
      ],
      "cve": "CVE-2011-1080",
      "discovery_date": "2011-02-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "681262"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ebtables stack infoleak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1080"
        },
        {
          "category": "external",
          "summary": "RHBZ#681262",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080"
        }
      ],
      "release_date": "2011-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 1.7,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: ebtables stack infoleak"
    },
    {
      "cve": "CVE-2011-1093",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2011-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "682954"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dccp: fix oops on Reset after close",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1093"
        },
        {
          "category": "external",
          "summary": "RHBZ#682954",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093"
        }
      ],
      "release_date": "2011-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        },
        {
          "category": "workaround",
          "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: dccp: fix oops on Reset after close"
    },
    {
      "cve": "CVE-2011-1573",
      "discovery_date": "2011-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "695383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "net/sctp/sm_make_chunk.c in the Linux kernel before 2.6.34, when addip_enable and auth_enable are used, does not consider the amount of zero padding during calculation of chunk lengths for (1) INIT and (2) INIT ACK chunks, which allows remote attackers to cause a denial of service (OOPS) via crafted packet data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not support SCTP authentication and extended parameters. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the upstream commit a8170c35 that addressed this. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-0927.html and https://rhn.redhat.com/errata/RHSA-2011-0498.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-0:2.6.32-71.29.1.el6.src",
          "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
          "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-0:2.6.32-71.29.1.el6.src",
          "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
          "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
          "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1573"
        },
        {
          "category": "external",
          "summary": "RHBZ#695383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1573",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1573"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573"
        }
      ],
      "release_date": "2010-04-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0498"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.4,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-0:2.6.32-71.29.1.el6.src",
            "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Client:perf-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src",
            "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-0:2.6.32-71.29.1.el6.src",
            "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Server:perf-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.src",
            "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x",
            "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...