rhsa-2014_0740
Vulnerability from csaf_redhat
Published
2014-06-10 20:44
Modified
2024-11-22 08:19
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel's floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important) * It was found that the Linux kernel's floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low) Note: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system. * A NULL pointer dereference flaw was found in the rds_ib_laddr_check() function in the Linux kernel's implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system. (CVE-2013-7339, Moderate) Red Hat would like to thank Matthew Daley for reporting CVE-2014-1737 and CVE-2014-1738. This update also fixes the following bugs: * A bug in the futex system call could result in an overflow when passing a very large positive timeout. As a consequence, the FUTEX_WAIT operation did not work as intended and the system call was timing out immediately. A backported patch fixes this bug by limiting very large positive timeouts to the maximal supported value. (BZ#1091832) * A new Linux Security Module (LSM) functionality related to the setrlimit hooks should produce a warning message when used by a third party module that could not cope with it. However, due to a programming error, the kernel could print this warning message when a process was setting rlimits for a different process, or if rlimits were modified by another than the main thread even though there was no incompatible third party module. This update fixes the relevant code and ensures that the kernel handles this warning message correctly. (BZ#1092869) * Previously, the kernel was unable to detect KVM on system boot if the Hyper-V emulation was enabled. A patch has been applied to ensure that both KVM and Hyper-V hypervisors are now correctly detected during system boot. (BZ#1094152) * A function in the RPC code responsible for verifying whether cached credentials match the current process did not perform the check correctly. The code checked only whether the groups in the current process credentials appear in the same order as in the cached credentials but did not ensure that no other groups are present in the cached credentials. As a consequence, when accessing files in NFS mounts, a process with the same UID and GID as the original process but with a non-matching group list could have been granted an unauthorized access to a file, or under certain circumstances, the process could have been wrongly prevented from accessing the file. The incorrect test condition has been fixed and the problem can no longer occur. (BZ#1095062) * When being under heavy load, some Fibre Channel storage devices, such as Hitachi and HP Open-V series, can send a logout (LOGO) message to the host system. However, due to a bug in the lpfc driver, this could result in a loss of active paths to the storage and the paths could not be recovered without manual intervention. This update corrects the lpfc driver to ensure automatic recovery of the lost paths to the storage in this scenario. (BZ#1096061) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix three security issues and several bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s floppy driver handled user\nspace provided data in certain error code paths while processing FDRAWCMD\nIOCTL commands. A local user with write access to /dev/fdX could use this\nflaw to free (using the kfree() function) arbitrary kernel memory.\n(CVE-2014-1737, Important)\n\n* It was found that the Linux kernel\u0027s floppy driver leaked internal kernel\nmemory addresses to user space during the processing of the FDRAWCMD IOCTL\ncommand. A local user with write access to /dev/fdX could use this flaw to\nobtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\n\nNote: A local user with write access to /dev/fdX could use these two flaws\n(CVE-2014-1737 in combination with CVE-2014-1738) to escalate their\nprivileges on the system.\n\n* A NULL pointer dereference flaw was found in the rds_ib_laddr_check()\nfunction in the Linux kernel\u0027s implementation of Reliable Datagram Sockets\n(RDS). A local, unprivileged user could use this flaw to crash the system.\n(CVE-2013-7339, Moderate)\n\nRed Hat would like to thank Matthew Daley for reporting CVE-2014-1737 and\nCVE-2014-1738.\n\nThis update also fixes the following bugs:\n\n* A bug in the futex system call could result in an overflow when passing\na very large positive timeout. As a consequence, the FUTEX_WAIT operation\ndid not work as intended and the system call was timing out immediately.\nA backported patch fixes this bug by limiting very large positive timeouts\nto the maximal supported value. (BZ#1091832)\n\n* A new Linux Security Module (LSM) functionality related to the setrlimit\nhooks should produce a warning message when used by a third party module\nthat could not cope with it. However, due to a programming error, the\nkernel could print this warning message when a process was setting rlimits\nfor a different process, or if rlimits were modified by another than the\nmain thread even though there was no incompatible third party module. This\nupdate fixes the relevant code and ensures that the kernel handles this\nwarning message correctly. (BZ#1092869)\n\n* Previously, the kernel was unable to detect KVM on system boot if the\nHyper-V emulation was enabled. A patch has been applied to ensure that\nboth KVM and Hyper-V hypervisors are now correctly detected during system\nboot. (BZ#1094152)\n\n* A function in the RPC code responsible for verifying whether cached\ncredentials match the current process did not perform the check correctly.\nThe code checked only whether the groups in the current process\ncredentials appear in the same order as in the cached credentials but did\nnot ensure that no other groups are present in the cached credentials. As\na consequence, when accessing files in NFS mounts, a process with the same\nUID and GID as the original process but with a non-matching group list\ncould have been granted an unauthorized access to a file, or under certain\ncircumstances, the process could have been wrongly prevented from\naccessing the file. The incorrect test condition has been fixed and the\nproblem can no longer occur. (BZ#1095062)\n\n* When being under heavy load, some Fibre Channel storage devices, such as\nHitachi and HP Open-V series, can send a logout (LOGO) message to the\nhost system. However, due to a bug in the lpfc driver, this could result\nin a loss of active paths to the storage and the paths could not be\nrecovered without manual intervention. This update corrects the lpfc\ndriver to ensure automatic recovery of the lost paths to the storage in\nthis scenario. (BZ#1096061)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0740",
        "url": "https://access.redhat.com/errata/RHSA-2014:0740"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1079214",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079214"
      },
      {
        "category": "external",
        "summary": "1094299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0740.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T08:19:25+00:00",
      "generator": {
        "date": "2024-11-22T08:19:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2014:0740",
      "initial_release_date": "2014-06-10T20:44:50+00:00",
      "revision_history": [
        {
          "date": "2014-06-10T20:44:50+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-06-10T20:44:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T08:19:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.10.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.10.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-371.9.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-371.9.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-371.9.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.9.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.9.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.9.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-371.9.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.9.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.9.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.9.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.9.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.9.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.9.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.9.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.9.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.9.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.9.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-371.9.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-371.9.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.9.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.9.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.9.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.9.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-371.9.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-371.9.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.9.1.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.9.1.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-371.9.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.9.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.9.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.9.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-371.9.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-371.9.1.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-371.9.1.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-371.9.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.9.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-371.9.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-371.9.1.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-371.9.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.9.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.9.1.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-371.9.1.el5.s390x",
                  "product_id": "kernel-0:2.6.18-371.9.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.9.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.9.1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.9.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-371.9.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-371.9.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.9.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.9.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.9.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-371.9.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.9.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.9.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.9.1.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-371.9.1.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-371.9.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.9.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.9.1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.9.1.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.9.1.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-371.9.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.9.1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.9.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.9.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.9.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-371.9.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.9.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.9.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.9.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.9.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.9.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-371.9.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-371.9.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-371.9.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.9.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-371.9.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-371.9.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-371.9.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.9.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.9.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-371.9.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-371.9.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.9.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.9.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-371.9.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-371.9.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-371.9.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.9.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-371.9.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-371.9.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-371.9.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-371.9.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.9.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-371.9.1.el5.src",
                  "product_id": "kernel-0:2.6.18-371.9.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.9.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.src",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-371.9.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-371.9.1.el5.noarch",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.i386",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.ppc",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.src",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-371.9.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-371.9.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.i386",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.ppc",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-7339",
      "discovery_date": "2014-03-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1079214"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the rds_ib_laddr_check() function in the Linux kernel\u0027s implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: rds: dereference of a NULL device in rds_ib_laddr_check()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-7339"
        },
        {
          "category": "external",
          "summary": "RHBZ#1079214",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079214"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-7339",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-7339"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-7339",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-7339"
        }
      ],
      "release_date": "2013-12-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-06-10T20:44:50+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0740"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net: rds: dereference of a NULL device in rds_ib_laddr_check()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Matthew Daley"
          ]
        }
      ],
      "cve": "CVE-2014-1737",
      "discovery_date": "2014-04-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1094299"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u0027s floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important)\r\n\r\nIt was found that the Linux kernel\u0027s floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\r\n\r\nNote: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-1737"
        },
        {
          "category": "external",
          "summary": "RHBZ#1094299",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-1737",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-1737"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-1737",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1737"
        }
      ],
      "release_date": "2014-05-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-06-10T20:44:50+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0740"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Matthew Daley"
          ]
        }
      ],
      "cve": "CVE-2014-1738",
      "discovery_date": "2014-04-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1094299"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u0027s floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important)\r\n\r\nIt was found that the Linux kernel\u0027s floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\r\n\r\nNote: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
          "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
          "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-1738"
        },
        {
          "category": "external",
          "summary": "RHBZ#1094299",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-1738",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-1738"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-1738",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1738"
        }
      ],
      "release_date": "2014-05-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-06-10T20:44:50+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0740"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Client-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.src",
            "5Server-5.10.Z:kernel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-doc-0:2.6.18-371.9.1.el5.noarch",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.i386",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.9.1.el5.s390x",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.9.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.9.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.