Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2009-4272
Vulnerability from cvelistv5
Published
2010-01-27 17:00
Modified
2024-08-07 06:54
Severity ?
EPSS score ?
Summary
A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:54:10.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "linux-kernel-routing-dos(55808)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55808" }, { "name": "[oss-security] 20100120 CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d" }, { "name": "oval:org.mitre.oval:def:11167", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "oval:org.mitre.oval:def:7026", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026" }, { "name": "RHSA-2010:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "[oss-security] 20100120 Re: CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-20T00:00:00", "descriptions": [ { "lang": "en", "value": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "linux-kernel-routing-dos(55808)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55808" }, { "name": "[oss-security] 20100120 CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d" }, { "name": "oval:org.mitre.oval:def:11167", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "oval:org.mitre.oval:def:7026", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026" }, { "name": "RHSA-2010:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "[oss-security] 20100120 Re: CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-4272", "datePublished": "2010-01-27T17:00:00", "dateReserved": "2009-12-10T00:00:00", "dateUpdated": "2024-08-07T06:54:10.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-4272\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-01-27T17:30:00.603\",\"lastModified\":\"2024-11-21T01:09:17.290\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \\\"emergency\\\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.\"},{\"lang\":\"es\",\"value\":\"Cierto parche de Red Hat para net/ipv4/route.c en el kernel de Linux v2.6.18 en Red Hat Enterprise Linux (RHEL) v5 permite a atacantes remotos producir una denegaci\u00f3n de servicio (punto muerto) a traves de paquetes manipulados que que fuerzan colisiones en la tabla de hash de enrutamiento IPv4, e inicia un enrutado de \\\"emergencia\\\" en el cual la cadena de hash es demasiado larga. NOTA: Esta vulnerabilidad esta relacionada con otra del cache de enrutamiento del kernel cuando el cache de enrutamiento del kernel esta desactivado, implicando un puntero no inicializado y panic.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":7.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-667\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"27C7E25A-EC60-460D-8662-016437F7C0FB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8B549B-E57B-4DFE-8A13-CAB06B5356B3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFEF451-4B77-4259-8000-B252E699A950\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD6917D-FE03-487F-9F2C-A79B5FCFBC5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.avaya.com/css/P8/documents/100073666\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/01/20/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/01/20/6\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=545411\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/55808\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0046.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.avaya.com/css/P8/documents/100073666\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/01/20/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/01/20/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=545411\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/55808\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0046.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commits c6153b5b and 1080d709 that introduced the problem.\\n\\nIt was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0046.html\",\"lastModified\":\"2010-01-28T00:00:00\"}]}}" } }
gsd-2009-4272
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2009-4272", "description": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.", "id": "GSD-2009-4272", "references": [ "https://www.suse.com/security/cve/CVE-2009-4272.html", "https://access.redhat.com/errata/RHSA-2010:0095", "https://access.redhat.com/errata/RHSA-2010:0046", "https://linux.oracle.com/cve/CVE-2009-4272.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-4272" ], "details": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.", "id": "GSD-2009-4272", "modified": "2023-12-13T01:19:45.822066Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-4272", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.avaya.com/css/P8/documents/100073666", "refsource": "MISC", "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "https://rhn.redhat.com/errata/RHSA-2010-0046.html", "refsource": "MISC", "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "https://rhn.redhat.com/errata/RHSA-2010-0095.html", "refsource": "MISC", "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31" }, { "name": "http://www.openwall.com/lists/oss-security/2010/01/20/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2010/01/20/1" }, { "name": "http://www.openwall.com/lists/oss-security/2010/01/20/6", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2010/01/20/6" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55808", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55808" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=545411", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:-:*:*:*:*:*:*", "matchCriteriaId": "27C7E25A-EC60-460D-8662-016437F7C0FB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCFEF451-4B77-4259-8000-B252E699A950", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "4DD6917D-FE03-487F-9F2C-A79B5FCFBC5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic." }, { "lang": "es", "value": "Cierto parche de Red Hat para net/ipv4/route.c en el kernel de Linux v2.6.18 en Red Hat Enterprise Linux (RHEL) v5 permite a atacantes remotos producir una denegaci\u00f3n de servicio (punto muerto) a traves de paquetes manipulados que que fuerzan colisiones en la tabla de hash de enrutamiento IPv4, e inicia un enrutado de \"emergencia\" en el cual la cadena de hash es demasiado larga. NOTA: Esta vulnerabilidad esta relacionada con otra del cache de enrutamiento del kernel cuando el cache de enrutamiento del kernel esta desactivado, implicando un puntero no inicializado y panic." } ], "id": "CVE-2009-4272", "lastModified": "2024-02-15T20:47:11.087", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2010-01-27T17:30:00.603", "references": [ { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/6" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55808" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commits c6153b5b and 1080d709 that introduced the problem.\n\nIt was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0046.html", "lastModified": "2010-01-28T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-667" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
rhsa-2010_0046
Vulnerability from csaf_redhat
Published
2010-01-19 23:30
Modified
2024-11-22 03:30
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* an array index error was found in the gdth driver. A local user could
send a specially-crafted IOCTL request that would cause a denial of service
or, possibly, privilege escalation. (CVE-2009-3080, Important)
* a flaw was found in the FUSE implementation. When a system is low on
memory, fuse_put_request() could dereference an invalid pointer, possibly
leading to a local denial of service or privilege escalation.
(CVE-2009-4021, Important)
* Tavis Ormandy discovered a deficiency in the fasync_helper()
implementation. This could allow a local, unprivileged user to leverage a
use-after-free of locked, asynchronous file descriptors to cause a denial
of service or privilege escalation. (CVE-2009-4141, Important)
* the Parallels Virtuozzo Containers team reported the RHSA-2009:1243
update introduced two flaws in the routing implementation. If an attacker
was able to cause a large enough number of collisions in the routing hash
table (via specially-crafted packets) for the emergency route flush to
trigger, a deadlock could occur. Secondly, if the kernel routing cache was
disabled, an uninitialized pointer would be left behind after a route
lookup, leading to a kernel panic. (CVE-2009-4272, Important)
* the RHSA-2009:0225 update introduced a rewrite attack flaw in the
do_coredump() function. A local attacker able to guess the file name a
process is going to dump its core to, prior to the process crashing, could
use this flaw to append data to the dumped core file. This issue only
affects systems that have "/proc/sys/fs/suid_dumpable" set to 2 (the
default value is 0). (CVE-2006-6304, Moderate)
The fix for CVE-2006-6304 changes the expected behavior: With suid_dumpable
set to 2, the core file will not be recorded if the file already exists.
For example, core files will not be overwritten on subsequent crashes of
processes whose core files map to the same name.
* an information leak was found in the Linux kernel. On AMD64 systems,
32-bit processes could access and read certain 64-bit registers by
temporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)
* the RHBA-2008:0314 update introduced N_Port ID Virtualization (NPIV)
support in the qla2xxx driver, resulting in two new sysfs pseudo files,
"/sys/class/scsi_host/[a qla2xxx host]/vport_create" and "vport_delete".
These two files were world-writable by default, allowing a local user to
change SCSI host attributes. This flaw only affects systems using the
qla2xxx driver and NPIV capable hardware. (CVE-2009-3556, Moderate)
* permission issues were found in the megaraid_sas driver. The "dbg_lvl"
and "poll_mode_io" files on the sysfs file system ("/sys/") had
world-writable permissions. This could allow local, unprivileged users to
change the behavior of the driver. (CVE-2009-3889, CVE-2009-3939, Moderate)
* a NULL pointer dereference flaw was found in the firewire-ohci driver
used for OHCI compliant IEEE 1394 controllers. A local, unprivileged user
with access to /dev/fw* files could issue certain IOCTL calls, causing a
denial of service or privilege escalation. The FireWire modules are
blacklisted by default, and if enabled, only root has access to the files
noted above by default. (CVE-2009-4138, Moderate)
* a buffer overflow flaw was found in the hfs_bnode_read() function in the
HFS file system implementation. This could lead to a denial of service if a
user browsed a specially-crafted HFS file system, for example, by running
"ls". (CVE-2009-4020, Low)
Bug fix documentation for this update will be available shortly from
www.redhat.com/docs/en-US/errata/RHSA-2010-0046/Kernel_Security_Update/
index.html
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* an array index error was found in the gdth driver. A local user could\nsend a specially-crafted IOCTL request that would cause a denial of service\nor, possibly, privilege escalation. (CVE-2009-3080, Important)\n\n* a flaw was found in the FUSE implementation. When a system is low on\nmemory, fuse_put_request() could dereference an invalid pointer, possibly\nleading to a local denial of service or privilege escalation.\n(CVE-2009-4021, Important)\n\n* Tavis Ormandy discovered a deficiency in the fasync_helper()\nimplementation. This could allow a local, unprivileged user to leverage a\nuse-after-free of locked, asynchronous file descriptors to cause a denial\nof service or privilege escalation. (CVE-2009-4141, Important)\n\n* the Parallels Virtuozzo Containers team reported the RHSA-2009:1243\nupdate introduced two flaws in the routing implementation. If an attacker\nwas able to cause a large enough number of collisions in the routing hash\ntable (via specially-crafted packets) for the emergency route flush to\ntrigger, a deadlock could occur. Secondly, if the kernel routing cache was\ndisabled, an uninitialized pointer would be left behind after a route\nlookup, leading to a kernel panic. (CVE-2009-4272, Important)\n\n* the RHSA-2009:0225 update introduced a rewrite attack flaw in the\ndo_coredump() function. A local attacker able to guess the file name a\nprocess is going to dump its core to, prior to the process crashing, could\nuse this flaw to append data to the dumped core file. This issue only\naffects systems that have \"/proc/sys/fs/suid_dumpable\" set to 2 (the\ndefault value is 0). (CVE-2006-6304, Moderate)\n\nThe fix for CVE-2006-6304 changes the expected behavior: With suid_dumpable\nset to 2, the core file will not be recorded if the file already exists.\nFor example, core files will not be overwritten on subsequent crashes of\nprocesses whose core files map to the same name.\n\n* an information leak was found in the Linux kernel. On AMD64 systems,\n32-bit processes could access and read certain 64-bit registers by\ntemporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)\n\n* the RHBA-2008:0314 update introduced N_Port ID Virtualization (NPIV)\nsupport in the qla2xxx driver, resulting in two new sysfs pseudo files,\n\"/sys/class/scsi_host/[a qla2xxx host]/vport_create\" and \"vport_delete\".\nThese two files were world-writable by default, allowing a local user to\nchange SCSI host attributes. This flaw only affects systems using the\nqla2xxx driver and NPIV capable hardware. (CVE-2009-3556, Moderate)\n\n* permission issues were found in the megaraid_sas driver. The \"dbg_lvl\"\nand \"poll_mode_io\" files on the sysfs file system (\"/sys/\") had\nworld-writable permissions. This could allow local, unprivileged users to\nchange the behavior of the driver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n\n* a NULL pointer dereference flaw was found in the firewire-ohci driver\nused for OHCI compliant IEEE 1394 controllers. A local, unprivileged user\nwith access to /dev/fw* files could issue certain IOCTL calls, causing a\ndenial of service or privilege escalation. The FireWire modules are\nblacklisted by default, and if enabled, only root has access to the files\nnoted above by default. (CVE-2009-4138, Moderate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in the\nHFS file system implementation. This could lead to a denial of service if a\nuser browsed a specially-crafted HFS file system, for example, by running\n\"ls\". (CVE-2009-4020, Low)\n\nBug fix documentation for this update will be available shortly from\nwww.redhat.com/docs/en-US/errata/RHSA-2010-0046/Kernel_Security_Update/\nindex.html\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0046", "url": "https://access.redhat.com/errata/RHSA-2010:0046" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-20536", "url": "http://kbase.redhat.com/faq/docs/DOC-20536" }, { "category": "external", "summary": "526068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068" }, { "category": "external", "summary": "526788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788" }, { "category": "external", "summary": "537027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537027" }, { "category": "external", "summary": "537177", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537177" }, { "category": "external", "summary": "537273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537273" }, { "category": "external", "summary": "538734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=538734" }, { "category": "external", "summary": "539414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539414" }, { "category": "external", "summary": "539686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539686" }, { "category": "external", "summary": "540736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=540736" }, { "category": "external", "summary": "540896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=540896" }, { "category": "external", "summary": "542582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542582" }, { "category": "external", "summary": "543448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=543448" }, { "category": "external", "summary": "544978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=544978" }, { "category": "external", "summary": "545411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "category": "external", "summary": "547236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547236" }, { "category": "external", "summary": "547521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547521" }, { "category": "external", "summary": "547530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547530" }, { "category": "external", "summary": "547906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547906" }, { "category": "external", "summary": "548370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548370" }, { "category": "external", "summary": "549905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549905" }, { "category": "external", "summary": "549906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549906" }, { "category": "external", "summary": "549907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549907" }, { "category": "external", "summary": "549908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549908" }, { "category": "external", "summary": "550968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550968" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0046.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:30:31+00:00", "generator": { "date": "2024-11-22T03:30:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0046", "initial_release_date": "2010-01-19T23:30:00+00:00", "revision_history": [ { "date": "2010-01-19T23:30:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-01-19T18:36:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:30:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.11.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.11.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-164.11.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-164.11.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-164.11.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-164.11.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.src", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.src", "product_id": "kernel-0:2.6.18-164.11.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.11.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.11.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.11.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.src" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-164.11.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-164.11.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.src" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-164.11.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-164.11.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6304", "discovery_date": "2009-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "537273" } ], "notes": [ { "category": "description", "text": "The do_coredump function in fs/exec.c in the Linux kernel 2.6.19 sets the flag variable to O_EXCL but does not use it, which allows context-dependent attackers to modify arbitrary files via a rewrite attack during a core dump.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use flag in do_coredump()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit d025c9db that introduced the problem.\n\nThis upstream commit was backported in Red Hat Enterprise Linux 5 via RHSA-2009:0225. It was later reported and addressed in Red Hat Enterprise Linux 5 via RHSA-2010:0046.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6304" }, { "category": "external", "summary": "RHBZ#537273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6304" } ], "release_date": "2009-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use flag in do_coredump()" }, { "cve": "CVE-2009-2910", "discovery_date": "2009-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526788" } ], "notes": [ { "category": "description", "text": "arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 platform does not clear certain kernel registers before a return to user mode, which allows local users to read register values from an earlier process by switching an ia32 process to 64-bit mode.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: x86_64 32 bit process register leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important and critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2910" }, { "category": "external", "summary": "RHBZ#526788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2910", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2910" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910" } ], "release_date": "2009-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: x86_64 32 bit process register leak" }, { "cve": "CVE-2009-3080", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "539414" } ], "notes": [ { "category": "description", "text": "Array index error in the gdth_read_event function in drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local users to cause a denial of service or possibly gain privileges via a negative event index in an IOCTL request.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gdth: Prevent negative offsets in ioctl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3080" }, { "category": "external", "summary": "RHBZ#539414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539414" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3080", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3080" } ], "release_date": "2009-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: gdth: Prevent negative offsets in ioctl" }, { "cve": "CVE-2009-3556", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2009-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "537177" } ], "notes": [ { "category": "description", "text": "A certain Red Hat configuration step for the qla2xxx driver in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5, when N_Port ID Virtualization (NPIV) hardware is used, sets world-writable permissions for the (1) vport_create and (2) vport_delete files under /sys/class/scsi_host/, which allows local users to make arbitrary changes to SCSI host attributes by modifying these files.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: qla2xxx NPIV vport management pseudofiles are world writable", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit d025c9db that introduced the problem.\n\nThis upstream commit was backported in Red Hat Enterprise Linux 5 via RHBA-2008:0314 update. Issue was addressed in Red Hat Enterprise Linux 5 via RHSA-2010:0046.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3556" }, { "category": "external", "summary": "RHBZ#537177", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537177" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3556", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3556" } ], "release_date": "2010-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: qla2xxx NPIV vport management pseudofiles are world writable" }, { "cve": "CVE-2009-3889", "discovery_date": "2009-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526068" } ], "notes": [ { "category": "description", "text": "The dbg_lvl file for the megaraid_sas driver in the Linux kernel before 2.6.27 has world-writable permissions, which allows local users to change the (1) behavior and (2) logging level of the driver by modifying this file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: megaraid_sas permissions in sysfs", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise Linux 3, as it does not implement the sysfs file system (\"/sys/\"), through which dbg_lvl file is exposed by the megaraid_sas driver.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3889" }, { "category": "external", "summary": "RHBZ#526068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3889", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3889" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3889", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3889" } ], "release_date": "2009-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: megaraid_sas permissions in sysfs" }, { "cve": "CVE-2009-3939", "discovery_date": "2009-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526068" } ], "notes": [ { "category": "description", "text": "The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: megaraid_sas permissions in sysfs", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise Linux 3, as it does not implement the sysfs file system (\"/sys/\"), through which poll_mode_io file is exposed by the megaraid_sas driver.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3939" }, { "category": "external", "summary": "RHBZ#526068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3939", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3939" } ], "release_date": "2009-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: megaraid_sas permissions in sysfs" }, { "cve": "CVE-2009-4020", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "540736" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the hfs subsystem in the Linux kernel 2.6.32 allows remote attackers to have an unspecified impact via a crafted Hierarchical File System (HFS) filesystem, related to the hfs_readdir function in fs/hfs/dir.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfs buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise MRG as the affected driver is not enabled in this kernel.\n\nRed Hat Enterprise Linux 3 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata, and this issue is rated as having low impact, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4020" }, { "category": "external", "summary": "RHBZ#540736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=540736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4020", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4020" } ], "release_date": "2009-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: hfs buffer overflow" }, { "cve": "CVE-2009-4021", "discovery_date": "2009-11-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "538734" } ], "notes": [ { "category": "description", "text": "The fuse_direct_io function in fs/fuse/file.c in the fuse subsystem in the Linux kernel before 2.6.32-rc7 might allow attackers to cause a denial of service (invalid pointer dereference and OOPS) via vectors possibly related to a memory-consumption attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fuse: prevent fuse_put_request on invalid pointer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2009-4021\n\nThe Linux kernel packages as shipped with Red Hat Enterprise Linux 3 and 4 do not include support for FUSE, and therefore are not affected by this issue.\n\nA future kernel update for Red Hat Enterprise MRG will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4021" }, { "category": "external", "summary": "RHBZ#538734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=538734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4021", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4021" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4021", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4021" } ], "release_date": "2009-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fuse: prevent fuse_put_request on invalid pointer" }, { "cve": "CVE-2009-4138", "discovery_date": "2009-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "547236" } ], "notes": [ { "category": "description", "text": "drivers/firewire/ohci.c in the Linux kernel before 2.6.32-git9, when packet-per-buffer mode is used, allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unknown other impact via an unspecified ioctl associated with receiving an ISO packet that contains zero in the payload-length field.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: firewire: ohci: handle receive packets with a data length of zero", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2009-4138\n\nThe Linux kernel packages as shipped with Red Hat Enterprise Linux 3 and 4 have a different (and older) implementation of the driver for OHCI 1394 controllers, which is not affected by this issue.\n\nA future kernel update for Red Hat Enterprise MRG will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4138" }, { "category": "external", "summary": "RHBZ#547236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4138", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4138" } ], "release_date": "2009-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: firewire: ohci: handle receive packets with a data length of zero" }, { "acknowledgments": [ { "names": [ "Tavis Ormandy" ], "organization": "Google Security Team" } ], "cve": "CVE-2009-4141", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "547906" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the fasync_helper function in fs/fcntl.c in the Linux kernel before 2.6.33-rc4-git1 allows local users to gain privileges via vectors that include enabling O_ASYNC (aka FASYNC or FIOASYNC) on a locked file, and then closing this file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: create_elf_tables can leave urandom in a bad state", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit 233e70f4 that introduced the problem.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4141" }, { "category": "external", "summary": "RHBZ#547906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547906" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4141", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4141" } ], "release_date": "2009-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: create_elf_tables can leave urandom in a bad state" }, { "cve": "CVE-2009-4272", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-12-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "545411" } ], "notes": [ { "category": "description", "text": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: emergency route cache flushing leads to node deadlock", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commits c6153b5b and 1080d709 that introduced the problem.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4272" }, { "category": "external", "summary": "RHBZ#545411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4272", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4272" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4272", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4272" } ], "release_date": "2010-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: emergency route cache flushing leads to node deadlock" } ] }
rhsa-2010_0095
Vulnerability from csaf_redhat
Published
2010-02-09 15:23
Modified
2024-11-14 10:48
Summary
Red Hat Security Advisory: rhev-hypervisor security and bug fix update
Notes
Topic
An updated rhev-hypervisor package that fixes security issues and several
bugs is now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
(RHEV) Hypervisor ISO disk image. The RHEV Hypervisor is a dedicated
Kernel-based Virtual Machine (KVM) hypervisor. It includes everything
necessary to run and manage virtual machines: A subset of the Red Hat
Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: RHEV Hypervisor is only available for the Intel 64 and AMD64
architectures with virtualization extensions.
A flaw was found in the IPv6 Extension Header (EH) handling
implementation in the Linux kernel. The skb->dst data structure was not
properly validated in the ipv6_hop_jumbo() function. This could possibly
lead to a remote denial of service. (CVE-2007-4567)
The Parallels Virtuozzo Containers team reported two flaws in the routing
implementation. If an attacker was able to cause a large enough number of
collisions in the routing hash table (via specially-crafted packets) for
the emergency route flush to trigger, a deadlock could occur. Secondly, if
the kernel routing cache was disabled, an uninitialized pointer would be
left behind after a route lookup, leading to a kernel panic.
(CVE-2009-4272)
A flaw was found in each of the following Intel PRO/1000 Linux drivers in
the Linux kernel: e1000 and e1000e. A remote attacker using packets larger
than the MTU could bypass the existing fragment check, resulting in
partial, invalid frames being passed to the network stack. These flaws
could also possibly be used to trigger a remote denial of service.
(CVE-2009-4536, CVE-2009-4538)
A flaw was found in the Realtek r8169 Ethernet driver in the Linux kernel.
Receiving overly-long frames with a certain revision of the network cards
supported by this driver could possibly result in a remote denial of
service. (CVE-2009-4537)
The x86 emulator implementation was missing a check for the Current
Privilege Level (CPL) and I/O Privilege Level (IOPL). A user in a guest
could leverage these flaws to cause a denial of service (guest crash) or
possibly escalate their privileges within that guest. (CVE-2010-0298,
CVE-2010-0306)
A flaw was found in the Programmable Interval Timer (PIT) emulation. Access
to the internal data structure pit_state, which represents the data state
of the emulated PIT, was not properly validated in the pit_ioport_read()
function. A privileged guest user could use this flaw to crash the host.
(CVE-2010-0309)
This updated package provides updated components that include fixes for
security issues; however, these issues have no security impact for RHEV
Hypervisor. These fixes are for kernel issues CVE-2006-6304, CVE-2009-2910,
CVE-2009-3080, CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,
CVE-2009-4021, CVE-2009-4138, and CVE-2009-4141; ntp issue CVE-2009-3563;
dbus issue CVE-2009-1189; dnsmasq issues CVE-2009-2957 and CVE-2009-2958;
gnutls issue CVE-2009-2730; krb5 issue CVE-2009-4212; bind issue
CVE-2010-0097; gzip issue CVE-2010-0001; openssl issues CVE-2009-2409 and
CVE-2009-4355; and gcc issue CVE-2009-3736.
This update also fixes the following bugs:
* on systems with a large number of disk devices, USB storage devices may
get enumerated after "/dev/sdz", for example, "/dev/sdcd". This was not
handled by the udev rules, resulting in a missing "/dev/live" symbolic
link, causing installations from USB media to fail. With this update, udev
rules correctly handle USB storage devices on systems with a large number
of disk devices, which resolves this issue. (BZ#555083)
As RHEV Hypervisor is based on KVM, the bug fixes from the KVM update
RHSA-2010:0088 have been included in this update:
https://rhn.redhat.com/errata/RHSA-2010-0088.html
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor package that fixes security issues and several\nbugs is now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor package provides a Red Hat Enterprise Virtualization\n(RHEV) Hypervisor ISO disk image. The RHEV Hypervisor is a dedicated\nKernel-based Virtual Machine (KVM) hypervisor. It includes everything\nnecessary to run and manage virtual machines: A subset of the Red Hat\nEnterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: RHEV Hypervisor is only available for the Intel 64 and AMD64\narchitectures with virtualization extensions.\n\nA flaw was found in the IPv6 Extension Header (EH) handling\nimplementation in the Linux kernel. The skb-\u003edst data structure was not\nproperly validated in the ipv6_hop_jumbo() function. This could possibly\nlead to a remote denial of service. (CVE-2007-4567)\n\nThe Parallels Virtuozzo Containers team reported two flaws in the routing\nimplementation. If an attacker was able to cause a large enough number of\ncollisions in the routing hash table (via specially-crafted packets) for\nthe emergency route flush to trigger, a deadlock could occur. Secondly, if\nthe kernel routing cache was disabled, an uninitialized pointer would be\nleft behind after a route lookup, leading to a kernel panic.\n(CVE-2009-4272)\n\nA flaw was found in each of the following Intel PRO/1000 Linux drivers in\nthe Linux kernel: e1000 and e1000e. A remote attacker using packets larger\nthan the MTU could bypass the existing fragment check, resulting in\npartial, invalid frames being passed to the network stack. These flaws\ncould also possibly be used to trigger a remote denial of service.\n(CVE-2009-4536, CVE-2009-4538)\n\nA flaw was found in the Realtek r8169 Ethernet driver in the Linux kernel.\nReceiving overly-long frames with a certain revision of the network cards\nsupported by this driver could possibly result in a remote denial of\nservice. (CVE-2009-4537)\n\nThe x86 emulator implementation was missing a check for the Current\nPrivilege Level (CPL) and I/O Privilege Level (IOPL). A user in a guest\ncould leverage these flaws to cause a denial of service (guest crash) or\npossibly escalate their privileges within that guest. (CVE-2010-0298,\nCVE-2010-0306)\n\nA flaw was found in the Programmable Interval Timer (PIT) emulation. Access\nto the internal data structure pit_state, which represents the data state\nof the emulated PIT, was not properly validated in the pit_ioport_read()\nfunction. A privileged guest user could use this flaw to crash the host.\n(CVE-2010-0309)\n\nThis updated package provides updated components that include fixes for\nsecurity issues; however, these issues have no security impact for RHEV\nHypervisor. These fixes are for kernel issues CVE-2006-6304, CVE-2009-2910,\nCVE-2009-3080, CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,\nCVE-2009-4021, CVE-2009-4138, and CVE-2009-4141; ntp issue CVE-2009-3563;\ndbus issue CVE-2009-1189; dnsmasq issues CVE-2009-2957 and CVE-2009-2958;\ngnutls issue CVE-2009-2730; krb5 issue CVE-2009-4212; bind issue \nCVE-2010-0097; gzip issue CVE-2010-0001; openssl issues CVE-2009-2409 and \nCVE-2009-4355; and gcc issue CVE-2009-3736.\n\nThis update also fixes the following bugs:\n\n* on systems with a large number of disk devices, USB storage devices may\nget enumerated after \"/dev/sdz\", for example, \"/dev/sdcd\". This was not\nhandled by the udev rules, resulting in a missing \"/dev/live\" symbolic\nlink, causing installations from USB media to fail. With this update, udev\nrules correctly handle USB storage devices on systems with a large number\nof disk devices, which resolves this issue. (BZ#555083)\n\nAs RHEV Hypervisor is based on KVM, the bug fixes from the KVM update\nRHSA-2010:0088 have been included in this update:\n\nhttps://rhn.redhat.com/errata/RHSA-2010-0088.html\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0095", "url": "https://access.redhat.com/errata/RHSA-2010:0095" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2010-0088.html", "url": "https://rhn.redhat.com/errata/RHSA-2010-0088.html" }, { "category": "external", "summary": "545411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "category": "external", "summary": "548641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641" }, { "category": "external", "summary": "550907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907" }, { "category": "external", "summary": "551214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214" }, { "category": "external", "summary": "552126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126" }, { "category": "external", "summary": "559091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559091" }, { "category": "external", "summary": "560654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560654" }, { "category": "external", "summary": "560887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560887" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0095.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor security and bug fix update", "tracking": { "current_release_date": "2024-11-14T10:48:03+00:00", "generator": { "date": "2024-11-14T10:48:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0095", "initial_release_date": "2010-02-09T15:23:00+00:00", "revision_history": [ { "date": "2010-02-09T15:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-02-09T10:23:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:48:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Virtualization Hypervisor 5", "product": { "name": "Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "product": { "name": "rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "product_id": "rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor@5.4-2.1.8.el5_4rhev2_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "product": { "name": "rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "product_id": "rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor@5.4-2.1.8.el5_4rhev2_1?arch=noarch" } } }, { "category": "product_version", "name": "rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch", "product": { "name": "rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch", "product_id": "rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor-pxe@5.4-2.1.8.el5_4rhev2_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch" }, "product_reference": "rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src" }, "product_reference": "rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" }, "product_reference": "rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4567", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "548641" } ], "notes": [ { "category": "description", "text": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6_hop_jumbo remote system crash", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit a11d206d that introduced the problem.\n\nThis upstream commit was backported in Red Hat Enterprise Linux 5 via RHBA-2008:0314. It was reported and addressed in Red Hat Enterprise Linux 5 via RHSA-2010:0019.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4567" }, { "category": "external", "summary": "RHBZ#548641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4567", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567" } ], "release_date": "2007-09-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-02-09T15:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0095" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipv6_hop_jumbo remote system crash" }, { "cve": "CVE-2009-4272", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-12-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "545411" } ], "notes": [ { "category": "description", "text": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: emergency route cache flushing leads to node deadlock", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commits c6153b5b and 1080d709 that introduced the problem.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4272" }, { "category": "external", "summary": "RHBZ#545411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4272", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4272" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4272", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4272" } ], "release_date": "2010-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-02-09T15:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0095" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: emergency route cache flushing leads to node deadlock" }, { "cve": "CVE-2009-4536", "discovery_date": "2009-12-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "552126" } ], "notes": [ { "category": "description", "text": "drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: e1000 issue reported at 26c3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4536" }, { "category": "external", "summary": "RHBZ#552126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4536", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536" } ], "release_date": "2009-12-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-02-09T15:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0095" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: e1000 issue reported at 26c3" }, { "cve": "CVE-2009-4537", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-12-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "550907" } ], "notes": [ { "category": "description", "text": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: r8169 issue reported at 26c3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4537" }, { "category": "external", "summary": "RHBZ#550907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4537", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537" } ], "release_date": "2009-12-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-02-09T15:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0095" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: r8169 issue reported at 26c3" }, { "cve": "CVE-2009-4538", "discovery_date": "2009-12-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "551214" } ], "notes": [ { "category": "description", "text": "drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: e1000e frame fragment issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4538" }, { "category": "external", "summary": "RHBZ#551214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4538", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538" } ], "release_date": "2009-12-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-02-09T15:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0095" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: e1000e frame fragment issue" }, { "cve": "CVE-2010-0298", "discovery_date": "2010-01-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "559091" } ], "notes": [ { "category": "description", "text": "The x86 emulator in KVM 83 does not use the Current Privilege Level (CPL) and I/O Privilege Level (IOPL) in determining the memory access available to CPL3 code, which allows guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, a related issue to CVE-2010-0306.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: emulator privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0298" }, { "category": "external", "summary": "RHBZ#559091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559091" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0298", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0298" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0298", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0298" } ], "release_date": "2010-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-02-09T15:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0095" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kvm: emulator privilege escalation" }, { "cve": "CVE-2010-0306", "discovery_date": "2010-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "560654" } ], "notes": [ { "category": "description", "text": "The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not use the Current Privilege Level (CPL) and I/O Privilege Level (IOPL) to restrict instruction execution, which allows guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, and replacing an instruction in between emulator entry and instruction fetch, a related issue to CVE-2010-0298.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: emulator privilege escalation IOPL/CPL level check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0306" }, { "category": "external", "summary": "RHBZ#560654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560654" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0306", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0306" } ], "release_date": "2010-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-02-09T15:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0095" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kvm: emulator privilege escalation IOPL/CPL level check" }, { "cve": "CVE-2010-0309", "discovery_date": "2010-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "560887" } ], "notes": [ { "category": "description", "text": "The pit_ioport_read function in the Programmable Interval Timer (PIT) emulation in i8254.c in KVM 83 does not properly use the pit_state data structure, which allows guest OS users to cause a denial of service (host OS crash or hang) by attempting to read the /dev/port file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: cat /dev/port in guest cause the host hang", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0309" }, { "category": "external", "summary": "RHBZ#560887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0309", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0309" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0309", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0309" } ], "release_date": "2010-01-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-02-09T15:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0095" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kvm: cat /dev/port in guest cause the host hang" } ] }
ghsa-w5pr-8rvr-3pcp
Vulnerability from github
Published
2022-05-02 03:53
Modified
2024-02-15 21:31
Severity ?
Details
A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.
{ "affected": [], "aliases": [ "CVE-2009-4272" ], "database_specific": { "cwe_ids": [ "CWE-20", "CWE-667" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-01-27T17:30:00Z", "severity": "HIGH" }, "details": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.", "id": "GHSA-w5pr-8rvr-3pcp", "modified": "2024-02-15T21:31:24Z", "published": "2022-05-02T03:53:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4272" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0046" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0095" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2009-4272" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55808" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=73e42897e8e5619eacb787d2ce69be12f47cfc21" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b6280b47a7a42970d098a3059f4ebe7e55e90d8d" }, { "type": "WEB", "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/01/20/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/01/20/6" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.