rhsa-2011_1386
Vulnerability from csaf_redhat
Published
2011-10-20 17:20
Modified
2024-09-15 19:30
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
Updated kernel packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * The maximum file offset handling for ext4 file systems could allow a local, unprivileged user to cause a denial of service. (CVE-2011-2695, Important) * IPv6 fragment identification value generation could allow a remote attacker to disrupt a target system's networking, preventing legitimate users from accessing its services. (CVE-2011-2699, Important) * A malicious CIFS (Common Internet File System) server could send a specially-crafted response to a directory read request that would result in a denial of service or privilege escalation on a system that has a CIFS share mounted. (CVE-2011-3191, Important) * A local attacker could use mount.ecryptfs_private to mount (and then access) a directory they would otherwise not have access to. Note: To correct this issue, the RHSA-2011:1241 ecryptfs-utils update must also be installed. (CVE-2011-1833, Moderate) * A flaw in the taskstats subsystem could allow a local, unprivileged user to cause excessive CPU time and memory use. (CVE-2011-2484, Moderate) * Mapping expansion handling could allow a local, unprivileged user to cause a denial of service. (CVE-2011-2496, Moderate) * GRO (Generic Receive Offload) fields could be left in an inconsistent state. An attacker on the local network could use this flaw to cause a denial of service. GRO is enabled by default in all network drivers that support it. (CVE-2011-2723, Moderate) * RHSA-2011:1065 introduced a regression in the Ethernet bridge implementation. If a system had an interface in a bridge, and an attacker on the local network could send packets to that interface, they could cause a denial of service on that system. Xen hypervisor and KVM (Kernel-based Virtual Machine) hosts often deploy bridge interfaces. (CVE-2011-2942, Moderate) * A flaw in the Xen hypervisor IOMMU error handling implementation could allow a privileged guest user, within a guest operating system that has direct control of a PCI device, to cause performance degradation on the host and possibly cause it to hang. (CVE-2011-3131, Moderate) * IPv4 and IPv6 protocol sequence number and fragment ID generation could allow a man-in-the-middle attacker to inject packets and possibly hijack connections. Protocol sequence number and fragment IDs are now more random. (CVE-2011-3188, Moderate) * A flaw in the kernel's clock implementation could allow a local, unprivileged user to cause a denial of service. (CVE-2011-3209, Moderate) * Non-member VLAN (virtual LAN) packet handling for interfaces in promiscuous mode and also using the be2net driver could allow an attacker on the local network to cause a denial of service. (CVE-2011-3347, Moderate) * A flaw in the auerswald USB driver could allow a local, unprivileged user to cause a denial of service or escalate their privileges by inserting a specially-crafted USB device. (CVE-2009-4067, Low) * A flaw in the Trusted Platform Module (TPM) implementation could allow a local, unprivileged user to leak information to user space. (CVE-2011-1160, Low) * A local, unprivileged user could possibly mount a CIFS share that requires authentication without knowing the correct password if the mount was already mounted by another local user. (CVE-2011-1585, Low) Red Hat would like to thank Fernando Gont for reporting CVE-2011-2699; Darren Lavender for reporting CVE-2011-3191; the Ubuntu Security Team for reporting CVE-2011-1833; Vasiliy Kulikov of Openwall for reporting CVE-2011-2484; Robert Swiecki for reporting CVE-2011-2496; Brent Meshier for reporting CVE-2011-2723; Dan Kaminsky for reporting CVE-2011-3188; Yasuaki Ishimatsu for reporting CVE-2011-3209; Somnath Kotur for reporting CVE-2011-3347; Rafael Dominguez Vega for reporting CVE-2009-4067; and Peter Huewe for reporting CVE-2011-1160. The Ubuntu Security Team acknowledges Vasiliy Kulikov of Openwall and Dan Rosenberg as the original reporters of CVE-2011-1833.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues, several bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* The maximum file offset handling for ext4 file systems could allow a\nlocal, unprivileged user to cause a denial of service. (CVE-2011-2695,\nImportant)\n\n* IPv6 fragment identification value generation could allow a remote\nattacker to disrupt a target system\u0027s networking, preventing legitimate\nusers from accessing its services. (CVE-2011-2699, Important)\n\n* A malicious CIFS (Common Internet File System) server could send a\nspecially-crafted response to a directory read request that would result in\na denial of service or privilege escalation on a system that has a CIFS\nshare mounted. (CVE-2011-3191, Important)\n\n* A local attacker could use mount.ecryptfs_private to mount (and then\naccess) a directory they would otherwise not have access to. Note: To\ncorrect this issue, the RHSA-2011:1241 ecryptfs-utils update must also be\ninstalled. (CVE-2011-1833, Moderate)\n\n* A flaw in the taskstats subsystem could allow a local, unprivileged user\nto cause excessive CPU time and memory use. (CVE-2011-2484, Moderate)\n\n* Mapping expansion handling could allow a local, unprivileged user to\ncause a denial of service. (CVE-2011-2496, Moderate)\n\n* GRO (Generic Receive Offload) fields could be left in an inconsistent\nstate. An attacker on the local network could use this flaw to cause a\ndenial of service. GRO is enabled by default in all network drivers that\nsupport it. (CVE-2011-2723, Moderate)\n\n* RHSA-2011:1065 introduced a regression in the Ethernet bridge\nimplementation. If a system had an interface in a bridge, and an attacker\non the local network could send packets to that interface, they could cause\na denial of service on that system. Xen hypervisor and KVM (Kernel-based\nVirtual Machine) hosts often deploy bridge interfaces. (CVE-2011-2942,\nModerate)\n\n* A flaw in the Xen hypervisor IOMMU error handling implementation could\nallow a privileged guest user, within a guest operating system that has\ndirect control of a PCI device, to cause performance degradation on the\nhost and possibly cause it to hang. (CVE-2011-3131, Moderate)\n\n* IPv4 and IPv6 protocol sequence number and fragment ID generation could\nallow a man-in-the-middle attacker to inject packets and possibly hijack\nconnections. Protocol sequence number and fragment IDs are now more random.\n(CVE-2011-3188, Moderate)\n\n* A flaw in the kernel\u0027s clock implementation could allow a local,\nunprivileged user to cause a denial of service. (CVE-2011-3209, Moderate)\n\n* Non-member VLAN (virtual LAN) packet handling for interfaces in\npromiscuous mode and also using the be2net driver could allow an attacker\non the local network to cause a denial of service. (CVE-2011-3347,\nModerate)\n\n* A flaw in the auerswald USB driver could allow a local, unprivileged user\nto cause a denial of service or escalate their privileges by inserting a\nspecially-crafted USB device. (CVE-2009-4067, Low)\n\n* A flaw in the Trusted Platform Module (TPM) implementation could allow a\nlocal, unprivileged user to leak information to user space. (CVE-2011-1160,\nLow)\n\n* A local, unprivileged user could possibly mount a CIFS share that\nrequires authentication without knowing the correct password if the mount\nwas already mounted by another local user. (CVE-2011-1585, Low)\n\nRed Hat would like to thank Fernando Gont for reporting CVE-2011-2699;\nDarren Lavender for reporting CVE-2011-3191; the Ubuntu Security Team for\nreporting CVE-2011-1833; Vasiliy Kulikov of Openwall for reporting\nCVE-2011-2484; Robert Swiecki for reporting CVE-2011-2496; Brent Meshier\nfor reporting CVE-2011-2723; Dan Kaminsky for reporting CVE-2011-3188;\nYasuaki Ishimatsu for reporting CVE-2011-3209; Somnath Kotur for reporting\nCVE-2011-3347; Rafael Dominguez Vega for reporting CVE-2009-4067; and Peter\nHuewe for reporting CVE-2011-1160. The Ubuntu Security Team acknowledges\nVasiliy Kulikov of Openwall and Dan Rosenberg as the original reporters of\nCVE-2011-1833.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:1386",
        "url": "https://access.redhat.com/errata/RHSA-2011:1386"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.7_Technical_Notes/kernel.html#RHSA-2011-1386",
        "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.7_Technical_Notes/kernel.html#RHSA-2011-1386"
      },
      {
        "category": "external",
        "summary": "https://rhn.redhat.com/errata/RHSA-2011-1241.html",
        "url": "https://rhn.redhat.com/errata/RHSA-2011-1241.html"
      },
      {
        "category": "external",
        "summary": "https://rhn.redhat.com/errata/RHSA-2011-1065.html",
        "url": "https://rhn.redhat.com/errata/RHSA-2011-1065.html"
      },
      {
        "category": "external",
        "summary": "684671",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684671"
      },
      {
        "category": "external",
        "summary": "697394",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697394"
      },
      {
        "category": "external",
        "summary": "715436",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715436"
      },
      {
        "category": "external",
        "summary": "716538",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716538"
      },
      {
        "category": "external",
        "summary": "722393",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722393"
      },
      {
        "category": "external",
        "summary": "722557",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722557"
      },
      {
        "category": "external",
        "summary": "723429",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723429"
      },
      {
        "category": "external",
        "summary": "726552",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552"
      },
      {
        "category": "external",
        "summary": "728518",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728518"
      },
      {
        "category": "external",
        "summary": "730341",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730341"
      },
      {
        "category": "external",
        "summary": "730682",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730682"
      },
      {
        "category": "external",
        "summary": "730686",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730686"
      },
      {
        "category": "external",
        "summary": "730917",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730917"
      },
      {
        "category": "external",
        "summary": "731172",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=731172"
      },
      {
        "category": "external",
        "summary": "732658",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658"
      },
      {
        "category": "external",
        "summary": "732869",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732869"
      },
      {
        "category": "external",
        "summary": "732878",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732878"
      },
      {
        "category": "external",
        "summary": "733665",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=733665"
      },
      {
        "category": "external",
        "summary": "736425",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425"
      },
      {
        "category": "external",
        "summary": "738389",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738389"
      },
      {
        "category": "external",
        "summary": "738392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738392"
      },
      {
        "category": "external",
        "summary": "739823",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=739823"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_1386.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-15T19:30:58+00:00",
      "generator": {
        "date": "2024-09-15T19:30:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:1386",
      "initial_release_date": "2011-10-20T17:20:00+00:00",
      "revision_history": [
        {
          "date": "2011-10-20T17:20:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-10-20T13:28:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:30:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.7.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.7.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.7.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-274.7.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-274.7.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-274.7.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.7.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-274.7.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-274.7.1.el5.src",
                  "product_id": "kernel-0:2.6.18-274.7.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-274.7.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-274.7.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.7.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-274.7.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.7.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-274.7.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-274.7.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-274.7.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.7.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-274.7.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-274.7.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-274.7.1.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-274.7.1.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-274.7.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-274.7.1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-274.7.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-274.7.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-274.7.1.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-274.7.1.el5.s390x",
                  "product_id": "kernel-0:2.6.18-274.7.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-274.7.1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.src",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-274.7.1.el5.noarch",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.i386",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.src",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-274.7.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.i386",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Rafael Dominguez Vega"
          ]
        }
      ],
      "cve": "CVE-2009-4067",
      "discovery_date": "2011-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "722393"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the auerswald_probe function in the Auerswald Linux USB driver for the Linux kernel before 2.6.27 allows physically proximate attackers to execute arbitrary code, cause a denial of service via a crafted USB device, or take full control of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: usb: buffer overflow in auerswald_probe()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG as the affected code has been removed. It was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4067"
        },
        {
          "category": "external",
          "summary": "RHBZ#722393",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722393"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4067",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4067"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4067",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4067"
        }
      ],
      "release_date": "2009-10-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: usb: buffer overflow in auerswald_probe()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Peter Huewe"
          ]
        }
      ],
      "cve": "CVE-2011-1160",
      "discovery_date": "2011-03-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "684671"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The tpm_open function in drivers/char/tpm/tpm.c in the Linux kernel before 2.6.39 does not initialize a certain buffer, which allows local users to obtain potentially sensitive information from kernel memory via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tpm infoleaks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1160"
        },
        {
          "category": "external",
          "summary": "RHBZ#684671",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684671"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1160",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1160"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1160",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1160"
        }
      ],
      "release_date": "2011-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.2,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: tpm infoleaks"
    },
    {
      "cve": "CVE-2011-1585",
      "discovery_date": "2011-04-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "697394"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The cifs_find_smb_ses function in fs/cifs/connect.c in the Linux kernel before 2.6.36 does not properly determine the associations between users and sessions, which allows local users to bypass CIFS share authentication by leveraging a mount of a share by a different user.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cifs session reuse",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped in Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG as they did not ship mount.cifs with root setuid set. However, as a preventive meaasure, we have addressed this in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1585"
        },
        {
          "category": "external",
          "summary": "RHBZ#697394",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697394"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1585",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1585"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1585",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1585"
        }
      ],
      "release_date": "2010-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: cifs session reuse"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ubuntu Security Team"
          ]
        }
      ],
      "cve": "CVE-2011-1833",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "discovery_date": "2011-08-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "731172"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Race condition in the ecryptfs_mount function in fs/ecryptfs/main.c in the eCryptfs subsystem in the Linux kernel before 3.1 allows local users to bypass intended file permissions via a mount.ecryptfs_private mount with a mismatched uid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ecryptfs: mount source TOCTOU race",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1833"
        },
        {
          "category": "external",
          "summary": "RHBZ#731172",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=731172"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1833",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1833"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1833",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1833"
        }
      ],
      "release_date": "2011-08-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ecryptfs: mount source TOCTOU race"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vasiliy Kulikov"
          ],
          "organization": "Openwall"
        }
      ],
      "cve": "CVE-2011-2484",
      "discovery_date": "2011-06-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "715436"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The add_del_listener function in kernel/taskstats.c in the Linux kernel 2.6.39.1 and earlier does not prevent multiple registrations of exit handlers, which allows local users to cause a denial of service (memory and CPU consumption), and bypass the OOM Killer, via a crafted application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: taskstats: duplicate entries in listener mode can lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for the Taskstats interface. This was fixed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html and https://rhn.redhat.com/errata/RHSA-2011-1253.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2484"
        },
        {
          "category": "external",
          "summary": "RHBZ#715436",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715436"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2484",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2484"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2484",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2484"
        }
      ],
      "release_date": "2011-06-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: taskstats: duplicate entries in listener mode can lead to DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Robert Swiecki"
          ]
        }
      ],
      "cve": "CVE-2011-2496",
      "discovery_date": "2011-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "716538"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the vma_to_resize function in mm/mremap.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (BUG_ON and system crash) via a crafted mremap system call that expands a memory mapping.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2496"
        },
        {
          "category": "external",
          "summary": "RHBZ#716538",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716538"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2496",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2496"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2496",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2496"
        }
      ],
      "release_date": "2011-04-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions"
    },
    {
      "cve": "CVE-2011-2695",
      "discovery_date": "2011-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "722557"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple off-by-one errors in the ext4 subsystem in the Linux kernel before 3.0-rc5 allow local users to cause a denial of service (BUG_ON and system crash) by accessing a sparse file in extent format with a write operation involving a block number corresponding to the largest possible 32-bit unsigned integer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ext4: kernel panic when writing data to the last block of sparse file",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html,  https://rhn.redhat.com/errata/RHSA-2011-1189.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for EXT4 filesystem.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2695"
        },
        {
          "category": "external",
          "summary": "RHBZ#722557",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722557"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2695",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2695"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2695",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2695"
        }
      ],
      "release_date": "2011-06-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ext4: kernel panic when writing data to the last block of sparse file"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Fernando Gont"
          ]
        }
      ],
      "cve": "CVE-2011-2699",
      "discovery_date": "2011-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "723429"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The IPv6 implementation in the Linux kernel before 3.1 does not generate Fragment Identification values separately for each destination, which makes it easier for remote attackers to cause a denial of service (disrupted networking) by predicting these values and sending crafted packets.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipv6: make fragment identifications less predictable",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the fix that addresses this issue. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-1386.html and https://rhn.redhat.com/errata/RHSA-2011-1465.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2699"
        },
        {
          "category": "external",
          "summary": "RHBZ#723429",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723429"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2699",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2699"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2699",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2699"
        }
      ],
      "release_date": "2011-07-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipv6: make fragment identifications less predictable"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Brent Meshier"
          ]
        }
      ],
      "cve": "CVE-2011-2723",
      "discovery_date": "2011-07-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "726552"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: gro: only reset frag0 when skb can be pulled",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit a5b1cf28 that introduced this issue. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2723"
        },
        {
          "category": "external",
          "summary": "RHBZ#726552",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723"
        },
        {
          "category": "external",
          "summary": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188",
          "url": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188"
        }
      ],
      "release_date": "2011-07-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: gro: only reset frag0 when skb can be pulled"
    },
    {
      "cve": "CVE-2011-2942",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2011-08-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "730917"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A certain Red Hat patch to the __br_deliver function in net/bridge/br_forward.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging connectivity to a network interface that uses an Ethernet bridge device.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bridge: null pointer dereference in __br_deliver",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2942"
        },
        {
          "category": "external",
          "summary": "RHBZ#730917",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730917"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2942"
        }
      ],
      "release_date": "2011-10-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bridge: null pointer dereference in __br_deliver"
    },
    {
      "cve": "CVE-2011-3131",
      "discovery_date": "2011-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "730341"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Xen 4.1.1 and earlier allows local guest OS kernels with control of a PCI[E] device to cause a denial of service (CPU consumption and host hang) via many crafted DMA requests that are denied by the IOMMU, which triggers a livelock.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xen: IOMMU fault livelock",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The versions of the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6,\nand Red Hat Enterprise MRG are not affected. It has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3131"
        },
        {
          "category": "external",
          "summary": "RHBZ#730341",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730341"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3131",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3131"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3131",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3131"
        }
      ],
      "release_date": "2011-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.2,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xen: IOMMU fault livelock"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Kaminsky"
          ]
        }
      ],
      "cve": "CVE-2011-3188",
      "discovery_date": "2011-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "732658"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predicting these values and sending crafted packets.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: improve sequence number generation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. It has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3188"
        },
        {
          "category": "external",
          "summary": "RHBZ#732658",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3188",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3188"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188"
        }
      ],
      "release_date": "2011-08-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net: improve sequence number generation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Darren Lavender"
          ]
        }
      ],
      "cve": "CVE-2011-3191",
      "discovery_date": "2011-08-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "732869"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer signedness error in the CIFSFindNext function in fs/cifs/cifssmb.c in the Linux kernel before 3.1 allows remote CIFS servers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large length value in a response to a read request for a directory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cifs: signedness issue in CIFSFindNext()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. It has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3191"
        },
        {
          "category": "external",
          "summary": "RHBZ#732869",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732869"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3191",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3191"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3191",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3191"
        }
      ],
      "release_date": "2011-08-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cifs: signedness issue in CIFSFindNext()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yasuaki Ishimatsu"
          ]
        }
      ],
      "cve": "CVE-2011-3209",
      "discovery_date": "2011-08-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "732878"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The div_long_long_rem implementation in include/asm-x86/div64.h in the Linux kernel before 2.6.26 on the x86 platform allows local users to cause a denial of service (Divide Error Fault and panic) via a clock_gettime system call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: panic occurs when clock_gettime() is called",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernels as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG, as they either do not have the sample_to_timespec() function, or have already backported upstream commit f8bd2258, which addresses this issue. It was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3209"
        },
        {
          "category": "external",
          "summary": "RHBZ#732878",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732878"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3209",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3209"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3209",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3209"
        }
      ],
      "release_date": "2008-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: panic occurs when clock_gettime() is called"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Somnath Kotur"
          ]
        }
      ],
      "cve": "CVE-2011-3347",
      "discovery_date": "2011-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "736425"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: be2net: promiscuous mode and non-member VLAN packets DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html. This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for ServerEngines\u0027 10Gbps network adapter - BladeEngine. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-1530.html. A future kernel update in Red Hat Enterprise MRG may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
          "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
          "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
          "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3347"
        },
        {
          "category": "external",
          "summary": "RHBZ#736425",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3347",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3347"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347"
        }
      ],
      "release_date": "2011-10-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1386"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src",
            "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64",
            "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64",
            "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: be2net: promiscuous mode and non-member VLAN packets DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...