rhsa-2014_1143
Vulnerability from csaf_redhat
Published
2014-09-03 17:53
Modified
2024-09-13 09:19
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * An out-of-bounds memory access flaw was found in the Linux kernel's system call auditing implementation. On a system with existing audit rules defined, a local, unprivileged user could use this flaw to leak kernel memory to user space or, potentially, crash the system. (CVE-2014-3917, Moderate) This update also fixes the following bugs: * A bug in the journaling code (jbd and jbd2) could, under very heavy workload of fsync() operations, trigger a BUG_ON and result in a kernel oops. Also, fdatasync() could fail to immediately write out changes in the file size only. These problems have been resolved by backporting a series of patches that fixed these problems in the respective code on Red Hat Enterprise Linux 6. This update also improves performance of ext3 and ext4 file systems. (BZ#1116027) * Due to a bug in the ext4 code, the fdatasync() system call did not force the inode size change to be written to the disk if it was the only metadata change in the file. This could result in the wrong inode size and possible data loss if the system terminated unexpectedly. The code handling inode updates has been fixed and fdatasync() now writes data to the disk as expected in this situation. (BZ#1117665) * A workaround to a DMA read problem in the tg3 driver was incorrectly applied to the whole Broadcom 5719 and 5720 chipset family. This workaround is valid only to the A0 revision of the 5719 chips and for other revisions and chips causes occasional Tx timeouts. This update correctly applies the aforementioned workaround only to the A0 revision of the 5719 chips. (BZ#1121017) * Due to a bug in the page writeback code, the system could become unresponsive when being under memory pressure and heavy NFS load. This update fixes the code responsible for handling of dirty pages, and dirty page write outs no longer flood the work queue. (BZ#1125246) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix one security issue and several bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* An out-of-bounds memory access flaw was found in the Linux kernel\u0027s\nsystem call auditing implementation. On a system with existing audit rules\ndefined, a local, unprivileged user could use this flaw to leak kernel\nmemory to user space or, potentially, crash the system. (CVE-2014-3917,\nModerate)\n\nThis update also fixes the following bugs:\n\n* A bug in the journaling code (jbd and jbd2) could, under very heavy\nworkload of fsync() operations, trigger a BUG_ON and result in a kernel\noops. Also, fdatasync() could fail to immediately write out changes in the\nfile size only. These problems have been resolved by backporting a series\nof patches that fixed these problems in the respective code on Red Hat\nEnterprise Linux 6. This update also improves performance of ext3 and ext4\nfile systems. (BZ#1116027)\n\n* Due to a bug in the ext4 code, the fdatasync() system call did not force\nthe inode size change to be written to the disk if it was the only metadata\nchange in the file. This could result in the wrong inode size and possible\ndata loss if the system terminated unexpectedly. The code handling inode\nupdates has been fixed and fdatasync() now writes data to the disk as\nexpected in this situation. (BZ#1117665)\n\n* A workaround to a DMA read problem in the tg3 driver was incorrectly\napplied to the whole Broadcom 5719 and 5720 chipset family. This workaround\nis valid only to the A0 revision of the 5719 chips and for other revisions\nand chips causes occasional Tx timeouts. This update correctly applies the\naforementioned workaround only to the A0 revision of the 5719 chips.\n(BZ#1121017)\n\n* Due to a bug in the page writeback code, the system could become\nunresponsive when being under memory pressure and heavy NFS load. This\nupdate fixes the code responsible for handling of dirty pages, and dirty\npage write outs no longer flood the work queue. (BZ#1125246)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1143",
        "url": "https://access.redhat.com/errata/RHSA-2014:1143"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1102571",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102571"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_1143.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T09:19:05+00:00",
      "generator": {
        "date": "2024-09-13T09:19:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:1143",
      "initial_release_date": "2014-09-03T17:53:36+00:00",
      "revision_history": [
        {
          "date": "2014-09-03T17:53:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-09-03T17:53:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T09:19:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.10.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.10.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-371.12.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-371.12.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-371.12.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-371.12.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.12.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.12.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.12.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-371.12.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.12.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-371.12.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-371.12.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-371.12.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.12.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-371.12.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-371.12.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-371.12.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.12.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.12.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.12.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.12.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-371.12.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-371.12.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-371.12.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.12.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.12.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.12.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-371.12.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.12.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.12.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-371.12.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-371.12.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.12.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.12.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.12.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.12.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.12.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-371.12.1.el5.src",
                  "product_id": "kernel-0:2.6.18-371.12.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.12.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-371.12.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-371.12.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-371.12.1.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-371.12.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.12.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-371.12.1.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-371.12.1.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-371.12.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.12.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-371.12.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-371.12.1.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-371.12.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-371.12.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.12.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.12.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-371.12.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.12.1.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.12.1.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-371.12.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.12.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.12.1.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-371.12.1.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-371.12.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.12.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.12.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.12.1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.12.1.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.12.1.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-371.12.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.12.1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-371.12.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-371.12.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-371.12.1.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-371.12.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.12.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-371.12.1.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-371.12.1.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-371.12.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.12.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-371.12.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-371.12.1.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-371.12.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-371.12.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.12.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.12.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-371.12.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.12.1.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.12.1.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-371.12.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.12.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.12.1.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-371.12.1.el5.s390x",
                  "product_id": "kernel-0:2.6.18-371.12.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.12.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.12.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.12.1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-371.12.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-371.12.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-371.12.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.12.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-371.12.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-371.12.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-371.12.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.12.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.12.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.12.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.12.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-371.12.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-371.12.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-371.12.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.12.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-371.12.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-371.12.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-371.12.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.12.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-371.12.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-371.12.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-371.12.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-371.12.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.12.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.12.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.12.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.src",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-371.12.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-doc-0:2.6.18-371.12.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-371.12.1.el5.noarch",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.i386",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.ppc",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Client-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.src",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-371.12.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-doc-0:2.6.18-371.12.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-371.12.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.i386",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.ppc",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.12.1.el5.i686",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.10.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-3917",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2014-05-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1102571"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s system call auditing implementation. On a system with existing audit rules defined, a local, unprivileged user could use this flaw to leak kernel memory to user space or, potentially, crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS with syscall auditing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ia64",
          "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ppc64",
          "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.s390x",
          "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.src",
          "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.x86_64",
          "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x",
          "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x",
          "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x",
          "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ia64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ppc64",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.s390x",
          "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.x86_64",
          "5Client-5.10.Z:kernel-doc-0:2.6.18-371.12.1.el5.noarch",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.i386",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ia64",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc64",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.s390x",
          "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.x86_64",
          "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.s390x",
          "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x",
          "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64",
          "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.x86_64",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.i686",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64",
          "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ia64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ppc64",
          "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.s390x",
          "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.src",
          "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.x86_64",
          "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x",
          "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x",
          "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x",
          "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ia64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ppc64",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.s390x",
          "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.x86_64",
          "5Server-5.10.Z:kernel-doc-0:2.6.18-371.12.1.el5.noarch",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.i386",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ia64",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc64",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.s390x",
          "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.x86_64",
          "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.s390x",
          "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x",
          "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64",
          "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.x86_64",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.i686",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64",
          "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3917"
        },
        {
          "category": "external",
          "summary": "RHBZ#1102571",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102571"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3917",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3917"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3917",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3917"
        }
      ],
      "release_date": "2014-05-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.src",
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-doc-0:2.6.18-371.12.1.el5.noarch",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.i386",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.src",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-doc-0:2.6.18-371.12.1.el5.noarch",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.i386",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1143"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.src",
            "5Client-5.10.Z:kernel-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-doc-0:2.6.18-371.12.1.el5.noarch",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.i386",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.i686",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.src",
            "5Server-5.10.Z:kernel-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-devel-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-doc-0:2.6.18-371.12.1.el5.noarch",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.i386",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-headers-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.ppc64",
            "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.12.1.el5.s390x",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.12.1.el5.x86_64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.i686",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.ia64",
            "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.12.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS with syscall auditing"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...