rhsa-2016_2962
Vulnerability from csaf_redhat
Published
2016-12-20 11:44
Modified
2024-09-13 14:37
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allows remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important) Bug Fix(es): * Previously, guest virtual machines (VMs) on a Hyper-V server cluster got in some cases rebooted during the graceful node failover test, because the host kept sending heartbeat packets independently of guests responding to them. This update fixes the bug by properly responding to all the heartbeat messages in the queue, even if they are pending. As a result, guest VMs no longer get rebooted under the described circumstances. (BZ#1391167)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allows remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)\n\nBug Fix(es):\n\n* Previously, guest virtual machines (VMs) on a Hyper-V server cluster got in some cases rebooted during the graceful node failover test, because the host kept sending heartbeat packets independently of guests responding to them. This update fixes the bug by properly responding to all the heartbeat messages in the queue, even if they are pending. As a result, guest VMs no longer get rebooted under the described circumstances. (BZ#1391167)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:2962",
        "url": "https://access.redhat.com/errata/RHSA-2016:2962"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1382268",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382268"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_2962.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T14:37:39+00:00",
      "generator": {
        "date": "2024-09-13T14:37:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:2962",
      "initial_release_date": "2016-12-20T11:44:59+00:00",
      "revision_history": [
        {
          "date": "2016-12-20T11:44:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-12-20T11:44:59+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:37:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-417.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-417.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-417.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-417.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-417.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-417.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-417.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-417.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-417.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-417.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-417.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-417.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-417.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-417.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-417.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-417.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-417.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-417.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-417.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-417.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-417.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-417.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-417.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-417.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-417.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-417.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-417.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-417.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-417.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-417.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-417.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-417.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-417.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-417.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-417.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-417.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-417.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-417.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-417.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-417.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-417.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-417.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-417.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-417.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-417.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-417.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-417.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-417.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-417.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-417.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-417.el5.src",
                  "product_id": "kernel-0:2.6.18-417.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-417.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-417.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-417.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-417.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-417.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-417.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-417.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-417.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-417.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-417.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-417.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-417.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-417.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-417.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-417.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-417.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-417.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-417.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-417.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-417.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-417.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-417.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-417.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-417.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-417.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-417.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-417.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-417.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-417.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-417.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-417.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-417.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-417.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-417.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-417.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-417.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-417.el5.ia64",
                  "product_id": "kernel-0:2.6.18-417.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-417.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-417.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-417.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-417.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-417.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-417.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-417.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-417.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-417.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-417.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-417.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-417.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-417.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-417.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-417.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-417.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-417.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-417.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-417.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-417.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-417.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-417.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-417.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-417.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-417.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-417.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-417.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-417.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-417.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-417.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-417.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-417.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-417.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-417.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-417.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-417.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-417.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-417.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-417.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-417.el5.s390x",
                  "product_id": "kernel-0:2.6.18-417.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-417.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-417.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-417.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-417.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-417.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-417.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-417.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-417.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-417.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-417.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-417.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-417.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-417.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-417.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-417.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-417.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-417.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-417.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-417.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-417.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-417.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-417.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-417.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-417.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-417.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-417.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-417.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-417.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-417.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-417.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-417.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-417.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-417.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-417.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-417.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-417.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-417.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-417.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-417.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-417.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-417.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-417.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-417.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-0:2.6.18-417.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.src",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-PAE-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-417.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-doc-0:2.6.18-417.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-417.el5.noarch",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.ppc",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-kdump-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-kdump-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-0:2.6.18-417.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.src",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-PAE-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-417.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-doc-0:2.6.18-417.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-417.el5.noarch",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.ppc",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-kdump-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-kdump-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-417.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-417.el5.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-417.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-417.el5.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-417.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-417.el5.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-417.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-417.el5.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-417.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-417.el5.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-7117",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2016-10-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1382268"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the kernel\u0027s socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free in the recvmmsg exit path",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6, 7, MRG-2 and realtime and may be addressed in a future update.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:kernel-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-0:2.6.18-417.el5.ia64",
          "5Client-5.11.Z:kernel-0:2.6.18-417.el5.ppc64",
          "5Client-5.11.Z:kernel-0:2.6.18-417.el5.s390x",
          "5Client-5.11.Z:kernel-0:2.6.18-417.el5.src",
          "5Client-5.11.Z:kernel-0:2.6.18-417.el5.x86_64",
          "5Client-5.11.Z:kernel-PAE-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.ia64",
          "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.ppc64",
          "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.s390x",
          "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.x86_64",
          "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ia64",
          "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64",
          "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.s390x",
          "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64",
          "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ia64",
          "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ppc64",
          "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.s390x",
          "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.x86_64",
          "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ia64",
          "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ppc64",
          "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.s390x",
          "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.x86_64",
          "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ia64",
          "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ppc64",
          "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.s390x",
          "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.x86_64",
          "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.ia64",
          "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.ppc64",
          "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.s390x",
          "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.x86_64",
          "5Client-5.11.Z:kernel-doc-0:2.6.18-417.el5.noarch",
          "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.i386",
          "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ia64",
          "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc",
          "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc64",
          "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.s390x",
          "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.x86_64",
          "5Client-5.11.Z:kernel-kdump-0:2.6.18-417.el5.ppc64",
          "5Client-5.11.Z:kernel-kdump-0:2.6.18-417.el5.s390x",
          "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64",
          "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x",
          "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.ppc64",
          "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.s390x",
          "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.ia64",
          "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.x86_64",
          "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.ia64",
          "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64",
          "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.i686",
          "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.ia64",
          "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.x86_64",
          "5Server-5.11.Z:kernel-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-0:2.6.18-417.el5.ia64",
          "5Server-5.11.Z:kernel-0:2.6.18-417.el5.ppc64",
          "5Server-5.11.Z:kernel-0:2.6.18-417.el5.s390x",
          "5Server-5.11.Z:kernel-0:2.6.18-417.el5.src",
          "5Server-5.11.Z:kernel-0:2.6.18-417.el5.x86_64",
          "5Server-5.11.Z:kernel-PAE-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.ia64",
          "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.ppc64",
          "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.s390x",
          "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.x86_64",
          "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ia64",
          "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64",
          "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.s390x",
          "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64",
          "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ia64",
          "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ppc64",
          "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.s390x",
          "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.x86_64",
          "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ia64",
          "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ppc64",
          "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.s390x",
          "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.x86_64",
          "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ia64",
          "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ppc64",
          "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.s390x",
          "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.x86_64",
          "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.ia64",
          "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.ppc64",
          "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.s390x",
          "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.x86_64",
          "5Server-5.11.Z:kernel-doc-0:2.6.18-417.el5.noarch",
          "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.i386",
          "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ia64",
          "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc",
          "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc64",
          "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.s390x",
          "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.x86_64",
          "5Server-5.11.Z:kernel-kdump-0:2.6.18-417.el5.ppc64",
          "5Server-5.11.Z:kernel-kdump-0:2.6.18-417.el5.s390x",
          "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64",
          "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x",
          "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.ppc64",
          "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.s390x",
          "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.ia64",
          "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.x86_64",
          "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.ia64",
          "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64",
          "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.i686",
          "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.ia64",
          "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-7117"
        },
        {
          "category": "external",
          "summary": "RHBZ#1382268",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382268"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7117",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-7117"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7117",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7117"
        }
      ],
      "release_date": "2016-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.src",
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-PAE-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-doc-0:2.6.18-417.el5.noarch",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.i386",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-kdump-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-kdump-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.src",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-PAE-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-doc-0:2.6.18-417.el5.noarch",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.i386",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-kdump-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-kdump-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:2962"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.src",
            "5Client-5.11.Z:kernel-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-PAE-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-debug-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-devel-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-doc-0:2.6.18-417.el5.noarch",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.i386",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-headers-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-kdump-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-kdump-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.ppc64",
            "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.s390x",
            "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-xen-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.i686",
            "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.ia64",
            "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.src",
            "5Server-5.11.Z:kernel-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-PAE-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-debug-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-devel-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-doc-0:2.6.18-417.el5.noarch",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.i386",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-headers-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-kdump-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-kdump-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.ppc64",
            "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-417.el5.s390x",
            "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-xen-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-417.el5.x86_64",
            "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.i686",
            "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.ia64",
            "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-417.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free in the recvmmsg exit path"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...