rhsa-2012_1445
Vulnerability from csaf_redhat
Published
2012-11-13 15:33
Modified
2024-11-22 05:59
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: * It was found that the RHSA-2010:0178 update did not correctly fix the CVE-2009-4307 issue, a divide-by-zero flaw in the ext4 file system code. A local, unprivileged user with the ability to mount an ext4 file system could use this flaw to cause a denial of service. (CVE-2012-2100, Low) This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to correct this issue, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix one security issue and several bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issue:\n\n* It was found that the RHSA-2010:0178 update did not correctly fix the\nCVE-2009-4307 issue, a divide-by-zero flaw in the ext4 file system code. A\nlocal, unprivileged user with the ability to mount an ext4 file system\ncould use this flaw to cause a denial of service. (CVE-2012-2100, Low)\n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct this issue, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:1445",
        "url": "https://access.redhat.com/errata/RHSA-2012:1445"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "https://rhn.redhat.com/errata/RHSA-2010-0178.html",
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0178.html"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.8_Technical_Notes/kernel.html#RHSA-2012-1445",
        "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.8_Technical_Notes/kernel.html#RHSA-2012-1445"
      },
      {
        "category": "external",
        "summary": "809687",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=809687"
      },
      {
        "category": "external",
        "summary": "859946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=859946"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1445.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T05:59:49+00:00",
      "generator": {
        "date": "2024-11-22T05:59:49+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2012:1445",
      "initial_release_date": "2012-11-13T15:33:00+00:00",
      "revision_history": [
        {
          "date": "2012-11-13T15:33:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-11-13T15:37:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T05:59:49+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-308.20.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-308.20.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-308.20.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-308.20.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-308.20.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-308.20.1.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-308.20.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-308.20.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-308.20.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-308.20.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-308.20.1.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-308.20.1.el5.s390x",
                  "product_id": "kernel-0:2.6.18-308.20.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-308.20.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-308.20.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-308.20.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-308.20.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-308.20.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-308.20.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-308.20.1.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-308.20.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-308.20.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-308.20.1.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-308.20.1.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-308.20.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.20.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-308.20.1.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-308.20.1.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-308.20.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-308.20.1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-308.20.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-308.20.1.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-308.20.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-308.20.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-308.20.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-308.20.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-308.20.1.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-308.20.1.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-308.20.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-308.20.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-308.20.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-308.20.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-308.20.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-308.20.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-308.20.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-308.20.1.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-308.20.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-308.20.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-308.20.1.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-308.20.1.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-308.20.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.20.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-308.20.1.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-308.20.1.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-308.20.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-308.20.1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-308.20.1.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-308.20.1.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-308.20.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.20.1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-308.20.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-308.20.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-308.20.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-308.20.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-308.20.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-308.20.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-308.20.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-308.20.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-308.20.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-308.20.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-308.20.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-308.20.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-308.20.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-308.20.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-308.20.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-308.20.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.20.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-308.20.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-308.20.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-308.20.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-308.20.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-308.20.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-308.20.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-308.20.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-308.20.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-308.20.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-308.20.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-308.20.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-308.20.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-308.20.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.20.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-308.20.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-308.20.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-308.20.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-308.20.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-308.20.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-308.20.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-308.20.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-308.20.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-308.20.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-308.20.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-308.20.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-308.20.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-308.20.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-308.20.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-308.20.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-308.20.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.20.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-308.20.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-308.20.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-308.20.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-308.20.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-308.20.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-308.20.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-308.20.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-308.20.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-308.20.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-308.20.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-308.20.1.el5.src",
                  "product_id": "kernel-0:2.6.18-308.20.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-308.20.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.src",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-308.20.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-doc-0:2.6.18-308.20.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-308.20.1.el5.noarch",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.src",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-308.20.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-doc-0:2.6.18-308.20.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-308.20.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-308.20.1.el5.i686",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-2100",
      "discovery_date": "2012-04-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "809687"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 3.2.2, on the x86 platform and unspecified other platforms, allows user-assisted remote attackers to trigger inconsistent filesystem-groups data and possibly cause a denial of service via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value).  NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4307.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ext4: fix inconsistency in ext4_fill_flex_info()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ia64",
          "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ppc64",
          "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.s390x",
          "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.src",
          "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.x86_64",
          "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ia64",
          "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ppc64",
          "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.s390x",
          "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.x86_64",
          "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64",
          "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
          "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x",
          "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
          "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64",
          "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64",
          "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x",
          "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64",
          "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64",
          "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
          "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x",
          "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
          "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64",
          "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64",
          "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x",
          "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64",
          "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ia64",
          "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ppc64",
          "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.s390x",
          "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.x86_64",
          "5Client-5.8.Z:kernel-doc-0:2.6.18-308.20.1.el5.noarch",
          "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.i386",
          "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ia64",
          "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc",
          "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc64",
          "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.s390x",
          "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.x86_64",
          "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.ppc64",
          "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.s390x",
          "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
          "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x",
          "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64",
          "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x",
          "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.ia64",
          "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.x86_64",
          "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64",
          "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
          "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.i686",
          "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64",
          "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64",
          "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ia64",
          "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ppc64",
          "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.s390x",
          "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.src",
          "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.x86_64",
          "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ia64",
          "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ppc64",
          "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.s390x",
          "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.x86_64",
          "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64",
          "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
          "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x",
          "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
          "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64",
          "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64",
          "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x",
          "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64",
          "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64",
          "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
          "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x",
          "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
          "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64",
          "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64",
          "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x",
          "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64",
          "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ia64",
          "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ppc64",
          "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.s390x",
          "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.x86_64",
          "5Server-5.8.Z:kernel-doc-0:2.6.18-308.20.1.el5.noarch",
          "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.i386",
          "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ia64",
          "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc",
          "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc64",
          "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.s390x",
          "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.x86_64",
          "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.ppc64",
          "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.s390x",
          "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
          "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x",
          "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64",
          "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x",
          "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.ia64",
          "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.x86_64",
          "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64",
          "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
          "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.i686",
          "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64",
          "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-2100"
        },
        {
          "category": "external",
          "summary": "RHBZ#809687",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=809687"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2100",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-2100"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2100",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2100"
        }
      ],
      "release_date": "2012-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-11-13T15:33:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.src",
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-doc-0:2.6.18-308.20.1.el5.noarch",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.i386",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.src",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-doc-0:2.6.18-308.20.1.el5.noarch",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.i386",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1445"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.src",
            "5Client-5.8.Z:kernel-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-doc-0:2.6.18-308.20.1.el5.noarch",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.i386",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.i686",
            "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.src",
            "5Server-5.8.Z:kernel-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-debug-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-devel-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-doc-0:2.6.18-308.20.1.el5.noarch",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.i386",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-headers-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.ppc64",
            "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.20.1.el5.s390x",
            "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-xen-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.20.1.el5.x86_64",
            "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.i686",
            "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.ia64",
            "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.20.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: ext4: fix inconsistency in ext4_fill_flex_info()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.