rhsa-2013_0168
Vulnerability from csaf_redhat
Published
2013-01-22 19:52
Modified
2024-11-22 06:02
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * It was found that the Xen hypervisor implementation did not perform range checking on the guest provided values in multiple hypercalls. A privileged guest user could use this flaw to trigger long loops, leading to a denial of service (Xen hypervisor hang). (CVE-2012-5515, Moderate) * It was found that when running a 32-bit binary that uses a large number of shared libraries, one of the libraries would always be loaded at a predictable address in memory. An attacker could use this flaw to bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2012-1568, Low) * A flaw was found in the way the Linux kernel's IPv6 implementation handled overlapping, fragmented IPv6 packets. A remote attacker could potentially use this flaw to bypass protection mechanisms (such as a firewall or intrusion detection system (IDS)) when sending network packets to a target system. (CVE-2012-4444, Low) Red Hat would like to thank the Xen project for reporting CVE-2012-5515, and Antonios Atlasis working with Beyond Security's SecuriTeam Secure Disclosure program and Loganaden Velvindron of AFRINIC for reporting CVE-2012-4444. This update also fixes several bugs. Space precludes documenting all of these changes in this advisory. Documentation for these changes will be available shortly from the Red Hat Enterprise Linux 5.9 Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix three security issues and several bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* It was found that the Xen hypervisor implementation did not perform\nrange checking on the guest provided values in multiple hypercalls. A\nprivileged guest user could use this flaw to trigger long loops, leading\nto a denial of service (Xen hypervisor hang). (CVE-2012-5515, Moderate)\n\n* It was found that when running a 32-bit binary that uses a large number\nof shared libraries, one of the libraries would always be loaded at a\npredictable address in memory. An attacker could use this flaw to bypass\nthe Address Space Layout Randomization (ASLR) security feature.\n(CVE-2012-1568, Low)\n\n* A flaw was found in the way the Linux kernel\u0027s IPv6 implementation\nhandled overlapping, fragmented IPv6 packets. A remote attacker could\npotentially use this flaw to bypass protection mechanisms (such as a\nfirewall or intrusion detection system (IDS)) when sending network packets\nto a target system. (CVE-2012-4444, Low)\n\nRed Hat would like to thank the Xen project for reporting CVE-2012-5515,\nand Antonios Atlasis working with Beyond Security\u0027s SecuriTeam Secure\nDisclosure program and Loganaden Velvindron of AFRINIC for reporting\nCVE-2012-4444.\n\nThis update also fixes several bugs. Space precludes documenting all of\nthese changes in this advisory. Documentation for these changes will be\navailable shortly from the Red Hat Enterprise Linux 5.9 Technical Notes\ndocument linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0168",
        "url": "https://access.redhat.com/errata/RHSA-2013:0168"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.9_Technical_Notes/kernel.html#RHSA-2013-0168",
        "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.9_Technical_Notes/kernel.html#RHSA-2013-0168"
      },
      {
        "category": "external",
        "summary": "804947",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=804947"
      },
      {
        "category": "external",
        "summary": "874835",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874835"
      },
      {
        "category": "external",
        "summary": "877397",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=877397"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0168.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T06:02:28+00:00",
      "generator": {
        "date": "2024-11-22T06:02:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2013:0168",
      "initial_release_date": "2013-01-22T19:52:00+00:00",
      "revision_history": [
        {
          "date": "2013-01-22T19:52:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-01-22T19:55:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T06:02:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.1.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.1.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-348.1.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.1.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.1.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.1.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.1.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.1.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-348.1.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.1.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.1.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-348.1.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-348.1.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-348.1.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.1.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.1.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.1.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-348.1.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.1.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.1.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.1.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.1.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-348.1.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-348.1.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.1.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.1.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.1.1.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.1.1.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-348.1.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.1.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.1.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.1.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.1.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.1.1.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-348.1.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.1.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.1.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.1.1.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.1.1.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-348.1.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.1.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-348.1.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.1.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.1.1.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-348.1.1.el5.s390x",
                  "product_id": "kernel-0:2.6.18-348.1.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.1.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-348.1.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-348.1.1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.1.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.1.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.1.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.1.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.1.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.1.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-348.1.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.1.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.1.1.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-348.1.1.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-348.1.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.1.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-348.1.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-348.1.1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.1.1.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.1.1.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-348.1.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.1.1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.1.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.1.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.1.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.1.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.1.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.1.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.1.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.1.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.1.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.1.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-348.1.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-348.1.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.1.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.1.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.1.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.1.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-348.1.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.1.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.1.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-348.1.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-348.1.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-348.1.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.1.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.1.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-348.1.1.el5.src",
                  "product_id": "kernel-0:2.6.18-348.1.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.1.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-348.1.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-348.1.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-348.1.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.1.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-348.1.1.el5.src",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-348.1.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.1.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.1.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.1.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.1.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-348.1.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-doc-0:2.6.18-348.1.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-348.1.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.1.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.1.1.el5.i386",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.1.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.1.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.1.1.el5.ppc",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.1.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-348.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-348.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-348.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-348.1.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-348.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-348.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-1568",
      "discovery_date": "2012-03-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "804947"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ExecShield feature in a certain Red Hat patch for the Linux kernel in Red Hat Enterprise Linux (RHEL) 5 and 6 and Fedora 15 and 16 does not properly handle use of many shared libraries by a 32-bit executable file, which makes it easier for context-dependent attackers to bypass the ASLR protection mechanism by leveraging a predictable base address for one of these libraries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: execshield: predictable ascii armour base address",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.src",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-doc-0:2.6.18-348.1.1.el5.noarch",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.i386",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1568"
        },
        {
          "category": "external",
          "summary": "RHBZ#804947",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=804947"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1568",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1568"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1568",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1568"
        }
      ],
      "release_date": "2012-03-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-22T19:52:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.src",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-doc-0:2.6.18-348.1.1.el5.noarch",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.i386",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0168"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.src",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-doc-0:2.6.18-348.1.1.el5.noarch",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.i386",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: execshield: predictable ascii armour base address"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Antonios Atlasis"
          ],
          "organization": "Beyond Security\u0027s SecuriTeam Secure Disclosure program"
        },
        {
          "names": [
            "Loganaden Velvindron"
          ],
          "organization": "AFRINIC"
        }
      ],
      "cve": "CVE-2012-4444",
      "discovery_date": "2012-06-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "874835"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ip6_frag_queue function in net/ipv6/reassembly.c in the Linux kernel before 2.6.36 allows remote attackers to bypass intended network restrictions via overlapping IPv6 fragments.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: acceptation of overlapping ipv6 fragments",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.src",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-doc-0:2.6.18-348.1.1.el5.noarch",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.i386",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-4444"
        },
        {
          "category": "external",
          "summary": "RHBZ#874835",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874835"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4444",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-4444"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4444",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4444"
        }
      ],
      "release_date": "2009-12-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-22T19:52:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.src",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-doc-0:2.6.18-348.1.1.el5.noarch",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.i386",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0168"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.src",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-doc-0:2.6.18-348.1.1.el5.noarch",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.i386",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: net: acceptation of overlapping ipv6 fragments"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Xen project"
          ]
        }
      ],
      "cve": "CVE-2012-5515",
      "discovery_date": "2012-11-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "877397"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xen: Several memory hypercall operations allow invalid extent order values",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did affect the versions of the kernel-xen package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue did not affect Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG as we did not have support for Xen hypervisor.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.src",
          "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-doc-0:2.6.18-348.1.1.el5.noarch",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.i386",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
          "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
          "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
          "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
          "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
          "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-5515"
        },
        {
          "category": "external",
          "summary": "RHBZ#877397",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=877397"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5515",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-5515"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5515",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5515"
        }
      ],
      "release_date": "2012-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-22T19:52:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.src",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-doc-0:2.6.18-348.1.1.el5.noarch",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.i386",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0168"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.5,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.src",
            "5Server-5.9.Z:kernel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-devel-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-doc-0:2.6.18-348.1.1.el5.noarch",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.i386",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-headers-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.ppc64",
            "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.1.1.el5.s390x",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.1.1.el5.x86_64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.i686",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.ia64",
            "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.1.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xen: Several memory hypercall operations allow invalid extent order values"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.