Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2007-5500 (GCVE-0-2007-5500)
Vulnerability from cvelistv5
Published
2007-11-20 02:00
Modified
2024-08-07 15:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T15:31:59.003Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "30962",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/30962"
},
{
"name": "27922",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27922"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97"
},
{
"name": "27703",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27703"
},
{
"name": "FEDORA-2007-3751",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html"
},
{
"name": "27919",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27919"
},
{
"name": "28706",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/28706"
},
{
"name": "MDVSA-2008:112",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
},
{
"name": "SUSE-SA:2008:013",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html"
},
{
"name": "MDVSA-2008:008",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
},
{
"name": "DSA-1428",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2007/dsa-1428"
},
{
"name": "28033",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/28033"
},
{
"name": "27664",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27664"
},
{
"name": "26477",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/26477"
},
{
"name": "MDVSA-2008:044",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:044"
},
{
"name": "SUSE-SA:2007:063",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://www.novell.com/linux/security/advisories/2007_63_kernel.html"
},
{
"name": "29245",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/29245"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://issues.rpath.com/browse/RPL-1965"
},
{
"name": "USN-558-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/usn-558-1"
},
{
"name": "ADV-2007-3902",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2007/3902"
},
{
"name": "linux-kernel-waittaskstopped-dos(38547)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38547"
},
{
"name": "28748",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/28748"
},
{
"name": "USN-574-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/usn-574-1"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8"
},
{
"name": "28971",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/28971"
},
{
"name": "oval:org.mitre.oval:def:9868",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868"
},
{
"name": "28170",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/28170"
},
{
"name": "FEDORA-2007-759",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html"
},
{
"name": "SUSE-SA:2008:030",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
},
{
"name": "FEDORA-2007-3837",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html"
},
{
"name": "USN-578-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/usn-578-1"
},
{
"name": "27888",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27888"
},
{
"name": "RHSA-2008:0055",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
},
{
"name": "30818",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/30818"
},
{
"name": "SUSE-SA:2008:032",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2007-11-14T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-09-28T12:57:01",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "30962",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/30962"
},
{
"name": "27922",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27922"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97"
},
{
"name": "27703",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27703"
},
{
"name": "FEDORA-2007-3751",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html"
},
{
"name": "27919",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27919"
},
{
"name": "28706",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/28706"
},
{
"name": "MDVSA-2008:112",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
},
{
"name": "SUSE-SA:2008:013",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html"
},
{
"name": "MDVSA-2008:008",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
},
{
"name": "DSA-1428",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2007/dsa-1428"
},
{
"name": "28033",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/28033"
},
{
"name": "27664",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27664"
},
{
"name": "26477",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/26477"
},
{
"name": "MDVSA-2008:044",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:044"
},
{
"name": "SUSE-SA:2007:063",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://www.novell.com/linux/security/advisories/2007_63_kernel.html"
},
{
"name": "29245",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/29245"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://issues.rpath.com/browse/RPL-1965"
},
{
"name": "USN-558-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/usn-558-1"
},
{
"name": "ADV-2007-3902",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2007/3902"
},
{
"name": "linux-kernel-waittaskstopped-dos(38547)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38547"
},
{
"name": "28748",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/28748"
},
{
"name": "USN-574-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/usn-574-1"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8"
},
{
"name": "28971",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/28971"
},
{
"name": "oval:org.mitre.oval:def:9868",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868"
},
{
"name": "28170",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/28170"
},
{
"name": "FEDORA-2007-759",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html"
},
{
"name": "SUSE-SA:2008:030",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
},
{
"name": "FEDORA-2007-3837",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html"
},
{
"name": "USN-578-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/usn-578-1"
},
{
"name": "27888",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27888"
},
{
"name": "RHSA-2008:0055",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
},
{
"name": "30818",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/30818"
},
{
"name": "SUSE-SA:2008:032",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2007-5500",
"datePublished": "2007-11-20T02:00:00",
"dateReserved": "2007-10-17T00:00:00",
"dateUpdated": "2024-08-07T15:31:59.003Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2007-5500\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-11-20T02:46:00.000\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n wait_task_stopped en el kernel de Linux versiones anteriores a 2.6.23.8 comprueba un bit TASK_TRACED en vez de un valor exit_state, lo cual permite a usuarios locales provocar una denegaci\u00f3n de servicio (ca\u00edda de m\u00e1quina) mediante vectores no especificados.\\r\\nNOTA: algunos de estos detalles se han obtenido de informaci\u00f3n de terceros.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":4.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.23.7\",\"matchCriteriaId\":\"657A9543-2281-4447-9BB8-21B8874EB424\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-0055.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27664\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27703\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27888\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27919\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27922\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28033\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28170\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28706\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28748\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28971\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29245\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30818\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30962\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1428\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:008\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:044\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:112\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_63_kernel.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/26477\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-558-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-574-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-578-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3902\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/38547\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1965\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-0055.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27664\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27703\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27888\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27919\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27922\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28033\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28170\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28706\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28748\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28971\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/29245\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30818\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30962\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1428\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:008\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:044\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:112\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_63_kernel.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/26477\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-558-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-574-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-578-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3902\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/38547\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1965\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
rhsa-2008_0055
Vulnerability from csaf_redhat
Published
2008-01-31 18:23
Modified
2024-11-22 02:21
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and a bug in the
Red Hat Enterprise Linux 4 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated kernel packages fix the following security issues:
A flaw was found in the virtual filesystem (VFS). A local unprivileged
user could truncate directories to which they had write permission; this
could render the contents of the directory inaccessible. (CVE-2008-0001,
Important)
A flaw was found in the implementation of ptrace. A local unprivileged user
could trigger this flaw and possibly cause a denial of service (system
hang). (CVE-2007-5500, Important)
A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled
page faults when a CPU used the NUMA method for accessing memory on Itanium
architectures. A local unprivileged user could trigger this flaw and cause
a denial of service (system panic). (CVE-2007-4130, Important)
A possible NULL pointer dereference was found in the chrp_show_cpuinfo
function when using the PowerPC architecture. This may have allowed a local
unprivileged user to cause a denial of service (crash).
(CVE-2007-6694, Moderate)
A flaw was found in the way core dump files were created. If a local user
can get a root-owned process to dump a core file into a directory, which
the user has write access to, they could gain read access to that core
file. This could potentially grant unauthorized access to sensitive
information. (CVE-2007-6206, Moderate)
Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A
local unprivileged user could use these flaws to cause a denial of
service. (CVE-2007-6063, CVE-2007-6151, Moderate)
As well, these updated packages fix the following bug:
* when moving volumes that contain multiple segments, and a mirror segment
is not the first in the mapping table, running the "pvmove /dev/[device]
/dev/[device]" command caused a kernel panic. A "kernel: Unable to handle
kernel paging request at virtual address [address]" error was logged by
syslog.
Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and a bug in the\nRed Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues:\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission; this\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\nImportant)\n\nA flaw was found in the implementation of ptrace. A local unprivileged user\ncould trigger this flaw and possibly cause a denial of service (system\nhang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\npage faults when a CPU used the NUMA method for accessing memory on Itanium\narchitectures. A local unprivileged user could trigger this flaw and cause\na denial of service (system panic). (CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a local\nunprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local user\ncan get a root-owned process to dump a core file into a directory, which\nthe user has write access to, they could gain read access to that core\nfile. This could potentially grant unauthorized access to sensitive\ninformation. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\nlocal unprivileged user could use these flaws to cause a denial of\nservice. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug:\n\n* when moving volumes that contain multiple segments, and a mirror segment\nis not the first in the mapping table, running the \"pvmove /dev/[device]\n/dev/[device]\" command caused a kernel panic. A \"kernel: Unable to handle\nkernel paging request at virtual address [address]\" error was logged by\nsyslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0055",
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "179665",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=179665"
},
{
"category": "external",
"summary": "382161",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=382161"
},
{
"category": "external",
"summary": "392101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
},
{
"category": "external",
"summary": "396751",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396751"
},
{
"category": "external",
"summary": "396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "428637",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428637"
},
{
"category": "external",
"summary": "428791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428791"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0055.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-22T02:21:04+00:00",
"generator": {
"date": "2024-11-22T02:21:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2008:0055",
"initial_release_date": "2008-01-31T18:23:00+00:00",
"revision_history": [
{
"date": "2008-01-31T18:23:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-31T13:35:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T02:21:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-67.0.4.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.src",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.src",
"product_id": "kernel-0:2.6.9-67.0.4.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-67.0.4.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x",
"product_id": "kernel-0:2.6.9-67.0.4.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.s390",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390",
"product_id": "kernel-0:2.6.9-67.0.4.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-4130",
"discovery_date": "2007-08-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "179665"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.9 before 2.6.9-67 in Red Hat Enterprise Linux (RHEL) 4 on Itanium (ia64) does not properly handle page faults during NUMA memory access, which allows local users to cause a denial of service (panic) via invalid arguments to set_mempolicy in an MPOL_BIND operation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "panic caused by set_mempolicy with MPOL_BIND",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-4130"
},
{
"category": "external",
"summary": "RHBZ#179665",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=179665"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-4130",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4130"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4130",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4130"
}
],
"release_date": "2006-02-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "panic caused by set_mempolicy with MPOL_BIND"
},
{
"cve": "CVE-2007-5500",
"discovery_date": "2007-11-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "382161"
}
],
"notes": [
{
"category": "description",
"text": "The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel hang via userspace PTRACE+waitid",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5500"
},
{
"category": "external",
"summary": "RHBZ#382161",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=382161"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5500",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5500"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5500",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5500"
}
],
"release_date": "2007-11-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel hang via userspace PTRACE+waitid"
},
{
"cve": "CVE-2007-6063",
"discovery_date": "2007-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "392101"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Linux Kernel isdn_net_setcfg buffer overflow",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6063"
},
{
"category": "external",
"summary": "RHBZ#392101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6063"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063"
}
],
"release_date": "2007-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Linux Kernel isdn_net_setcfg buffer overflow"
},
{
"cve": "CVE-2007-6151",
"discovery_date": "2007-12-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "425111"
}
],
"notes": [
{
"category": "description",
"text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "I4L: fix isdn_ioctl memory issue",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6151"
},
{
"category": "external",
"summary": "RHBZ#425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6151"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151"
}
],
"release_date": "2007-12-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "I4L: fix isdn_ioctl memory issue"
},
{
"cve": "CVE-2007-6206",
"discovery_date": "2004-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "396861"
}
],
"notes": [
{
"category": "description",
"text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Issue with core dump owner",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6206"
},
{
"category": "external",
"summary": "RHBZ#396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6206"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206"
}
],
"release_date": "2004-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Issue with core dump owner"
},
{
"cve": "CVE-2007-6694",
"discovery_date": "2007-11-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "396751"
}
],
"notes": [
{
"category": "description",
"text": "The chrp_show_cpuinfo function (chrp/setup.c) in Linux kernel 2.4.21 through 2.6.18-53, when running on PowerPC, might allow local users to cause a denial of service (crash) via unknown vectors that cause the of_get_property function to fail, which triggers a NULL pointer dereference.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "/proc/cpuinfo DoS on some ppc machines",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6694"
},
{
"category": "external",
"summary": "RHBZ#396751",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396751"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6694",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6694"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6694",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6694"
}
],
"release_date": "2007-11-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "/proc/cpuinfo DoS on some ppc machines"
},
{
"cve": "CVE-2008-0001",
"discovery_date": "2008-01-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "428791"
}
],
"notes": [
{
"category": "description",
"text": "VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before 2.6.23.14, performs tests of access mode by using the flag variable instead of the acc_mode variable, which might allow local users to bypass intended permissions and remove directories.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: filesystem corruption by unprivileged user via directory truncation",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-0001"
},
{
"category": "external",
"summary": "RHBZ#428791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0001"
}
],
"release_date": "2008-01-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: filesystem corruption by unprivileged user via directory truncation"
}
]
}
rhsa-2008:0055
Vulnerability from csaf_redhat
Published
2008-01-31 18:23
Modified
2025-10-09 12:52
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and a bug in the
Red Hat Enterprise Linux 4 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated kernel packages fix the following security issues:
A flaw was found in the virtual filesystem (VFS). A local unprivileged
user could truncate directories to which they had write permission; this
could render the contents of the directory inaccessible. (CVE-2008-0001,
Important)
A flaw was found in the implementation of ptrace. A local unprivileged user
could trigger this flaw and possibly cause a denial of service (system
hang). (CVE-2007-5500, Important)
A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled
page faults when a CPU used the NUMA method for accessing memory on Itanium
architectures. A local unprivileged user could trigger this flaw and cause
a denial of service (system panic). (CVE-2007-4130, Important)
A possible NULL pointer dereference was found in the chrp_show_cpuinfo
function when using the PowerPC architecture. This may have allowed a local
unprivileged user to cause a denial of service (crash).
(CVE-2007-6694, Moderate)
A flaw was found in the way core dump files were created. If a local user
can get a root-owned process to dump a core file into a directory, which
the user has write access to, they could gain read access to that core
file. This could potentially grant unauthorized access to sensitive
information. (CVE-2007-6206, Moderate)
Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A
local unprivileged user could use these flaws to cause a denial of
service. (CVE-2007-6063, CVE-2007-6151, Moderate)
As well, these updated packages fix the following bug:
* when moving volumes that contain multiple segments, and a mirror segment
is not the first in the mapping table, running the "pvmove /dev/[device]
/dev/[device]" command caused a kernel panic. A "kernel: Unable to handle
kernel paging request at virtual address [address]" error was logged by
syslog.
Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and a bug in the\nRed Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues:\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission; this\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\nImportant)\n\nA flaw was found in the implementation of ptrace. A local unprivileged user\ncould trigger this flaw and possibly cause a denial of service (system\nhang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\npage faults when a CPU used the NUMA method for accessing memory on Itanium\narchitectures. A local unprivileged user could trigger this flaw and cause\na denial of service (system panic). (CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a local\nunprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local user\ncan get a root-owned process to dump a core file into a directory, which\nthe user has write access to, they could gain read access to that core\nfile. This could potentially grant unauthorized access to sensitive\ninformation. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\nlocal unprivileged user could use these flaws to cause a denial of\nservice. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug:\n\n* when moving volumes that contain multiple segments, and a mirror segment\nis not the first in the mapping table, running the \"pvmove /dev/[device]\n/dev/[device]\" command caused a kernel panic. A \"kernel: Unable to handle\nkernel paging request at virtual address [address]\" error was logged by\nsyslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0055",
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "179665",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=179665"
},
{
"category": "external",
"summary": "382161",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=382161"
},
{
"category": "external",
"summary": "392101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
},
{
"category": "external",
"summary": "396751",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396751"
},
{
"category": "external",
"summary": "396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "428637",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428637"
},
{
"category": "external",
"summary": "428791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428791"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0055.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T12:52:54+00:00",
"generator": {
"date": "2025-10-09T12:52:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2008:0055",
"initial_release_date": "2008-01-31T18:23:00+00:00",
"revision_history": [
{
"date": "2008-01-31T18:23:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-31T13:35:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:52:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-67.0.4.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.src",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.src",
"product_id": "kernel-0:2.6.9-67.0.4.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-67.0.4.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x",
"product_id": "kernel-0:2.6.9-67.0.4.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.s390",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390",
"product_id": "kernel-0:2.6.9-67.0.4.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-4130",
"discovery_date": "2007-08-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "179665"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.9 before 2.6.9-67 in Red Hat Enterprise Linux (RHEL) 4 on Itanium (ia64) does not properly handle page faults during NUMA memory access, which allows local users to cause a denial of service (panic) via invalid arguments to set_mempolicy in an MPOL_BIND operation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "panic caused by set_mempolicy with MPOL_BIND",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-4130"
},
{
"category": "external",
"summary": "RHBZ#179665",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=179665"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-4130",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4130"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4130",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4130"
}
],
"release_date": "2006-02-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "panic caused by set_mempolicy with MPOL_BIND"
},
{
"cve": "CVE-2007-5500",
"discovery_date": "2007-11-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "382161"
}
],
"notes": [
{
"category": "description",
"text": "The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel hang via userspace PTRACE+waitid",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5500"
},
{
"category": "external",
"summary": "RHBZ#382161",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=382161"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5500",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5500"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5500",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5500"
}
],
"release_date": "2007-11-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel hang via userspace PTRACE+waitid"
},
{
"cve": "CVE-2007-6063",
"discovery_date": "2007-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "392101"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Linux Kernel isdn_net_setcfg buffer overflow",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6063"
},
{
"category": "external",
"summary": "RHBZ#392101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6063"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063"
}
],
"release_date": "2007-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Linux Kernel isdn_net_setcfg buffer overflow"
},
{
"cve": "CVE-2007-6151",
"discovery_date": "2007-12-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "425111"
}
],
"notes": [
{
"category": "description",
"text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "I4L: fix isdn_ioctl memory issue",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6151"
},
{
"category": "external",
"summary": "RHBZ#425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6151"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151"
}
],
"release_date": "2007-12-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "I4L: fix isdn_ioctl memory issue"
},
{
"cve": "CVE-2007-6206",
"discovery_date": "2004-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "396861"
}
],
"notes": [
{
"category": "description",
"text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Issue with core dump owner",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6206"
},
{
"category": "external",
"summary": "RHBZ#396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6206"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206"
}
],
"release_date": "2004-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Issue with core dump owner"
},
{
"cve": "CVE-2007-6694",
"discovery_date": "2007-11-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "396751"
}
],
"notes": [
{
"category": "description",
"text": "The chrp_show_cpuinfo function (chrp/setup.c) in Linux kernel 2.4.21 through 2.6.18-53, when running on PowerPC, might allow local users to cause a denial of service (crash) via unknown vectors that cause the of_get_property function to fail, which triggers a NULL pointer dereference.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "/proc/cpuinfo DoS on some ppc machines",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6694"
},
{
"category": "external",
"summary": "RHBZ#396751",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396751"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6694",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6694"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6694",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6694"
}
],
"release_date": "2007-11-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "/proc/cpuinfo DoS on some ppc machines"
},
{
"cve": "CVE-2008-0001",
"discovery_date": "2008-01-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "428791"
}
],
"notes": [
{
"category": "description",
"text": "VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before 2.6.23.14, performs tests of access mode by using the flag variable instead of the acc_mode variable, which might allow local users to bypass intended permissions and remove directories.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: filesystem corruption by unprivileged user via directory truncation",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-0001"
},
{
"category": "external",
"summary": "RHBZ#428791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0001"
}
],
"release_date": "2008-01-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: filesystem corruption by unprivileged user via directory truncation"
}
]
}
RHSA-2008:0055
Vulnerability from csaf_redhat
Published
2008-01-31 18:23
Modified
2025-10-09 12:52
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and a bug in the
Red Hat Enterprise Linux 4 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated kernel packages fix the following security issues:
A flaw was found in the virtual filesystem (VFS). A local unprivileged
user could truncate directories to which they had write permission; this
could render the contents of the directory inaccessible. (CVE-2008-0001,
Important)
A flaw was found in the implementation of ptrace. A local unprivileged user
could trigger this flaw and possibly cause a denial of service (system
hang). (CVE-2007-5500, Important)
A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled
page faults when a CPU used the NUMA method for accessing memory on Itanium
architectures. A local unprivileged user could trigger this flaw and cause
a denial of service (system panic). (CVE-2007-4130, Important)
A possible NULL pointer dereference was found in the chrp_show_cpuinfo
function when using the PowerPC architecture. This may have allowed a local
unprivileged user to cause a denial of service (crash).
(CVE-2007-6694, Moderate)
A flaw was found in the way core dump files were created. If a local user
can get a root-owned process to dump a core file into a directory, which
the user has write access to, they could gain read access to that core
file. This could potentially grant unauthorized access to sensitive
information. (CVE-2007-6206, Moderate)
Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A
local unprivileged user could use these flaws to cause a denial of
service. (CVE-2007-6063, CVE-2007-6151, Moderate)
As well, these updated packages fix the following bug:
* when moving volumes that contain multiple segments, and a mirror segment
is not the first in the mapping table, running the "pvmove /dev/[device]
/dev/[device]" command caused a kernel panic. A "kernel: Unable to handle
kernel paging request at virtual address [address]" error was logged by
syslog.
Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues and a bug in the\nRed Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues:\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission; this\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\nImportant)\n\nA flaw was found in the implementation of ptrace. A local unprivileged user\ncould trigger this flaw and possibly cause a denial of service (system\nhang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\npage faults when a CPU used the NUMA method for accessing memory on Itanium\narchitectures. A local unprivileged user could trigger this flaw and cause\na denial of service (system panic). (CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a local\nunprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local user\ncan get a root-owned process to dump a core file into a directory, which\nthe user has write access to, they could gain read access to that core\nfile. This could potentially grant unauthorized access to sensitive\ninformation. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\nlocal unprivileged user could use these flaws to cause a denial of\nservice. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug:\n\n* when moving volumes that contain multiple segments, and a mirror segment\nis not the first in the mapping table, running the \"pvmove /dev/[device]\n/dev/[device]\" command caused a kernel panic. A \"kernel: Unable to handle\nkernel paging request at virtual address [address]\" error was logged by\nsyslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0055",
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#important",
"url": "http://www.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "179665",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=179665"
},
{
"category": "external",
"summary": "382161",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=382161"
},
{
"category": "external",
"summary": "392101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
},
{
"category": "external",
"summary": "396751",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396751"
},
{
"category": "external",
"summary": "396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "428637",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428637"
},
{
"category": "external",
"summary": "428791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428791"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0055.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T12:52:54+00:00",
"generator": {
"date": "2025-10-09T12:52:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2008:0055",
"initial_release_date": "2008-01-31T18:23:00+00:00",
"revision_history": [
{
"date": "2008-01-31T18:23:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-31T13:35:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:52:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-67.0.4.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.src",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.src",
"product_id": "kernel-0:2.6.9-67.0.4.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-67.0.4.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x",
"product_id": "kernel-0:2.6.9-67.0.4.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-67.0.4.EL.s390",
"product": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390",
"product_id": "kernel-0:2.6.9-67.0.4.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"product_id": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.src"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
},
"product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-4130",
"discovery_date": "2007-08-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "179665"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel 2.6.9 before 2.6.9-67 in Red Hat Enterprise Linux (RHEL) 4 on Itanium (ia64) does not properly handle page faults during NUMA memory access, which allows local users to cause a denial of service (panic) via invalid arguments to set_mempolicy in an MPOL_BIND operation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "panic caused by set_mempolicy with MPOL_BIND",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-4130"
},
{
"category": "external",
"summary": "RHBZ#179665",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=179665"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-4130",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4130"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4130",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4130"
}
],
"release_date": "2006-02-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "panic caused by set_mempolicy with MPOL_BIND"
},
{
"cve": "CVE-2007-5500",
"discovery_date": "2007-11-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "382161"
}
],
"notes": [
{
"category": "description",
"text": "The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel hang via userspace PTRACE+waitid",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5500"
},
{
"category": "external",
"summary": "RHBZ#382161",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=382161"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5500",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5500"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5500",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5500"
}
],
"release_date": "2007-11-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel hang via userspace PTRACE+waitid"
},
{
"cve": "CVE-2007-6063",
"discovery_date": "2007-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "392101"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Linux Kernel isdn_net_setcfg buffer overflow",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6063"
},
{
"category": "external",
"summary": "RHBZ#392101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6063"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063"
}
],
"release_date": "2007-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Linux Kernel isdn_net_setcfg buffer overflow"
},
{
"cve": "CVE-2007-6151",
"discovery_date": "2007-12-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "425111"
}
],
"notes": [
{
"category": "description",
"text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "I4L: fix isdn_ioctl memory issue",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6151"
},
{
"category": "external",
"summary": "RHBZ#425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6151"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151"
}
],
"release_date": "2007-12-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "I4L: fix isdn_ioctl memory issue"
},
{
"cve": "CVE-2007-6206",
"discovery_date": "2004-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "396861"
}
],
"notes": [
{
"category": "description",
"text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Issue with core dump owner",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6206"
},
{
"category": "external",
"summary": "RHBZ#396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6206"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206"
}
],
"release_date": "2004-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Issue with core dump owner"
},
{
"cve": "CVE-2007-6694",
"discovery_date": "2007-11-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "396751"
}
],
"notes": [
{
"category": "description",
"text": "The chrp_show_cpuinfo function (chrp/setup.c) in Linux kernel 2.4.21 through 2.6.18-53, when running on PowerPC, might allow local users to cause a denial of service (crash) via unknown vectors that cause the of_get_property function to fail, which triggers a NULL pointer dereference.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "/proc/cpuinfo DoS on some ppc machines",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6694"
},
{
"category": "external",
"summary": "RHBZ#396751",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396751"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6694",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6694"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6694",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6694"
}
],
"release_date": "2007-11-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "/proc/cpuinfo DoS on some ppc machines"
},
{
"cve": "CVE-2008-0001",
"discovery_date": "2008-01-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "428791"
}
],
"notes": [
{
"category": "description",
"text": "VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before 2.6.23.14, performs tests of access mode by using the flag variable instead of the acc_mode variable, which might allow local users to bypass intended permissions and remove directories.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: filesystem corruption by unprivileged user via directory truncation",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-0001"
},
{
"category": "external",
"summary": "RHBZ#428791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0001"
}
],
"release_date": "2008-01-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-01-31T18:23:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:kernel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-0:2.6.9-67.0.4.EL.src",
"4AS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.src",
"4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-0:2.6.9-67.0.4.EL.src",
"4ES:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-0:2.6.9-67.0.4.EL.src",
"4WS:kernel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x",
"4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686",
"4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0055"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: filesystem corruption by unprivileged user via directory truncation"
}
]
}
gsd-2007-5500
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2007-5500",
"description": "The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.",
"id": "GSD-2007-5500",
"references": [
"https://www.suse.com/security/cve/CVE-2007-5500.html",
"https://www.debian.org/security/2007/dsa-1428",
"https://access.redhat.com/errata/RHSA-2008:0055",
"https://linux.oracle.com/cve/CVE-2007-5500.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2007-5500"
],
"details": "The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.",
"id": "GSD-2007-5500",
"modified": "2023-12-13T01:21:40.549350Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5500",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:044",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:044"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
},
{
"name": "http://secunia.com/advisories/29245",
"refsource": "MISC",
"url": "http://secunia.com/advisories/29245"
},
{
"name": "http://secunia.com/advisories/30818",
"refsource": "MISC",
"url": "http://secunia.com/advisories/30818"
},
{
"name": "http://secunia.com/advisories/28706",
"refsource": "MISC",
"url": "http://secunia.com/advisories/28706"
},
{
"name": "http://www.ubuntu.com/usn/usn-574-1",
"refsource": "MISC",
"url": "http://www.ubuntu.com/usn/usn-574-1"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2008-0055.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
},
{
"name": "http://secunia.com/advisories/28748",
"refsource": "MISC",
"url": "http://secunia.com/advisories/28748"
},
{
"name": "http://secunia.com/advisories/28033",
"refsource": "MISC",
"url": "http://secunia.com/advisories/28033"
},
{
"name": "http://secunia.com/advisories/28170",
"refsource": "MISC",
"url": "http://secunia.com/advisories/28170"
},
{
"name": "http://secunia.com/advisories/28971",
"refsource": "MISC",
"url": "http://secunia.com/advisories/28971"
},
{
"name": "http://www.debian.org/security/2007/dsa-1428",
"refsource": "MISC",
"url": "http://www.debian.org/security/2007/dsa-1428"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
},
{
"name": "http://www.ubuntu.com/usn/usn-558-1",
"refsource": "MISC",
"url": "http://www.ubuntu.com/usn/usn-558-1"
},
{
"name": "http://www.ubuntu.com/usn/usn-578-1",
"refsource": "MISC",
"url": "http://www.ubuntu.com/usn/usn-578-1"
},
{
"name": "http://secunia.com/advisories/27664",
"refsource": "MISC",
"url": "http://secunia.com/advisories/27664"
},
{
"name": "http://secunia.com/advisories/27703",
"refsource": "MISC",
"url": "http://secunia.com/advisories/27703"
},
{
"name": "http://secunia.com/advisories/27888",
"refsource": "MISC",
"url": "http://secunia.com/advisories/27888"
},
{
"name": "http://secunia.com/advisories/27919",
"refsource": "MISC",
"url": "http://secunia.com/advisories/27919"
},
{
"name": "http://secunia.com/advisories/27922",
"refsource": "MISC",
"url": "http://secunia.com/advisories/27922"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8",
"refsource": "MISC",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8"
},
{
"name": "http://www.novell.com/linux/security/advisories/2007_63_kernel.html",
"refsource": "MISC",
"url": "http://www.novell.com/linux/security/advisories/2007_63_kernel.html"
},
{
"name": "http://www.vupen.com/english/advisories/2007/3902",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2007/3902"
},
{
"name": "https://issues.rpath.com/browse/RPL-1965",
"refsource": "MISC",
"url": "https://issues.rpath.com/browse/RPL-1965"
},
{
"name": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html",
"refsource": "MISC",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html"
},
{
"name": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html",
"refsource": "MISC",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html"
},
{
"name": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html",
"refsource": "MISC",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97",
"refsource": "MISC",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
},
{
"name": "http://secunia.com/advisories/30962",
"refsource": "MISC",
"url": "http://secunia.com/advisories/30962"
},
{
"name": "http://www.securityfocus.com/bid/26477",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/26477"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38547",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38547"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.6.23.7",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5500"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8"
},
{
"name": "26477",
"refsource": "BID",
"tags": [
"Patch"
],
"url": "http://www.securityfocus.com/bid/26477"
},
{
"name": "https://issues.rpath.com/browse/RPL-1965",
"refsource": "CONFIRM",
"tags": [],
"url": "https://issues.rpath.com/browse/RPL-1965"
},
{
"name": "SUSE-SA:2007:063",
"refsource": "SUSE",
"tags": [],
"url": "http://www.novell.com/linux/security/advisories/2007_63_kernel.html"
},
{
"name": "27664",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/27664"
},
{
"name": "27703",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/27703"
},
{
"name": "27888",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/27888"
},
{
"name": "DSA-1428",
"refsource": "DEBIAN",
"tags": [],
"url": "http://www.debian.org/security/2007/dsa-1428"
},
{
"name": "FEDORA-2007-3751",
"refsource": "FEDORA",
"tags": [],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html"
},
{
"name": "FEDORA-2007-3837",
"refsource": "FEDORA",
"tags": [],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html"
},
{
"name": "FEDORA-2007-759",
"refsource": "FEDORA",
"tags": [],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html"
},
{
"name": "28033",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/28033"
},
{
"name": "27919",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/27919"
},
{
"name": "27922",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/27922"
},
{
"name": "MDVSA-2008:008",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
},
{
"name": "RHSA-2008:0055",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
},
{
"name": "USN-574-1",
"refsource": "UBUNTU",
"tags": [],
"url": "http://www.ubuntu.com/usn/usn-574-1"
},
{
"name": "28748",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/28748"
},
{
"name": "28706",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/28706"
},
{
"name": "MDVSA-2008:044",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:044"
},
{
"name": "USN-558-1",
"refsource": "UBUNTU",
"tags": [],
"url": "http://www.ubuntu.com/usn/usn-558-1"
},
{
"name": "28170",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/28170"
},
{
"name": "USN-578-1",
"refsource": "UBUNTU",
"tags": [],
"url": "http://www.ubuntu.com/usn/usn-578-1"
},
{
"name": "28971",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/28971"
},
{
"name": "SUSE-SA:2008:013",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html"
},
{
"name": "29245",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/29245"
},
{
"name": "SUSE-SA:2008:030",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
},
{
"name": "SUSE-SA:2008:032",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
},
{
"name": "MDVSA-2008:112",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
},
{
"name": "30818",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/30818"
},
{
"name": "30962",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/30962"
},
{
"name": "ADV-2007-3902",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2007/3902"
},
{
"name": "linux-kernel-waittaskstopped-dos(38547)",
"refsource": "XF",
"tags": [],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38547"
},
{
"name": "oval:org.mitre.oval:def:9868",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97",
"refsource": "MISC",
"tags": [],
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": true,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2023-02-13T02:18Z",
"publishedDate": "2007-11-20T02:46Z"
}
}
}
ghsa-9cmj-prvv-xjxw
Vulnerability from github
Published
2022-05-01 18:34
Modified
2022-05-01 18:34
VLAI Severity ?
Details
The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.
{
"affected": [],
"aliases": [
"CVE-2007-5500"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2007-11-20T02:46:00Z",
"severity": "MODERATE"
},
"details": "The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.",
"id": "GHSA-9cmj-prvv-xjxw",
"modified": "2022-05-01T18:34:00Z",
"published": "2022-05-01T18:34:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5500"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38547"
},
{
"type": "WEB",
"url": "https://issues.rpath.com/browse/RPL-1965"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git;a=commitdiff;h=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/27664"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/27703"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/27888"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/27919"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/27922"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/28033"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/28170"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/28706"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/28748"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/28971"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/29245"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/30818"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/30962"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2007/dsa-1428"
},
{
"type": "WEB",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:044"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
},
{
"type": "WEB",
"url": "http://www.novell.com/linux/security/advisories/2007_63_kernel.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/26477"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/usn-558-1"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/usn-574-1"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/usn-578-1"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2007/3902"
}
],
"schema_version": "1.4.0",
"severity": []
}
fkie_cve-2007-5500
Vulnerability from fkie_nvd
Published
2007-11-20 02:46
Modified
2025-04-09 00:30
Severity ?
Summary
The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.
References
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97 | ||
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html | ||
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html | ||
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html | ||
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2008-0055.html | ||
| secalert@redhat.com | http://secunia.com/advisories/27664 | ||
| secalert@redhat.com | http://secunia.com/advisories/27703 | ||
| secalert@redhat.com | http://secunia.com/advisories/27888 | ||
| secalert@redhat.com | http://secunia.com/advisories/27919 | ||
| secalert@redhat.com | http://secunia.com/advisories/27922 | ||
| secalert@redhat.com | http://secunia.com/advisories/28033 | ||
| secalert@redhat.com | http://secunia.com/advisories/28170 | ||
| secalert@redhat.com | http://secunia.com/advisories/28706 | ||
| secalert@redhat.com | http://secunia.com/advisories/28748 | ||
| secalert@redhat.com | http://secunia.com/advisories/28971 | ||
| secalert@redhat.com | http://secunia.com/advisories/29245 | ||
| secalert@redhat.com | http://secunia.com/advisories/30818 | ||
| secalert@redhat.com | http://secunia.com/advisories/30962 | ||
| secalert@redhat.com | http://www.debian.org/security/2007/dsa-1428 | ||
| secalert@redhat.com | http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8 | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:008 | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:044 | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:112 | ||
| secalert@redhat.com | http://www.novell.com/linux/security/advisories/2007_63_kernel.html | ||
| secalert@redhat.com | http://www.securityfocus.com/bid/26477 | Patch | |
| secalert@redhat.com | http://www.ubuntu.com/usn/usn-558-1 | ||
| secalert@redhat.com | http://www.ubuntu.com/usn/usn-574-1 | ||
| secalert@redhat.com | http://www.ubuntu.com/usn/usn-578-1 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2007/3902 | ||
| secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/38547 | ||
| secalert@redhat.com | https://issues.rpath.com/browse/RPL-1965 | ||
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868 | ||
| secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html | ||
| secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html | ||
| secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2008-0055.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27664 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27703 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27888 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27919 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27922 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28033 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28170 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28706 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28748 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28971 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/29245 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/30818 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/30962 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1428 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:008 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:044 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:112 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2007_63_kernel.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/26477 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-558-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-574-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-578-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/3902 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/38547 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-1965 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "657A9543-2281-4447-9BB8-21B8874EB424",
"versionEndIncluding": "2.6.23.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information."
},
{
"lang": "es",
"value": "La funci\u00f3n wait_task_stopped en el kernel de Linux versiones anteriores a 2.6.23.8 comprueba un bit TASK_TRACED en vez de un valor exit_state, lo cual permite a usuarios locales provocar una denegaci\u00f3n de servicio (ca\u00edda de m\u00e1quina) mediante vectores no especificados.\r\nNOTA: algunos de estos detalles se han obtenido de informaci\u00f3n de terceros."
}
],
"id": "CVE-2007-5500",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": true,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.9,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2007-11-20T02:46:00.000",
"references": [
{
"source": "secalert@redhat.com",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97"
},
{
"source": "secalert@redhat.com",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html"
},
{
"source": "secalert@redhat.com",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
},
{
"source": "secalert@redhat.com",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
},
{
"source": "secalert@redhat.com",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/27664"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/27703"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/27888"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/27919"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/27922"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/28033"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/28170"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/28706"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/28748"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/28971"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/29245"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/30818"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/30962"
},
{
"source": "secalert@redhat.com",
"url": "http://www.debian.org/security/2007/dsa-1428"
},
{
"source": "secalert@redhat.com",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8"
},
{
"source": "secalert@redhat.com",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
},
{
"source": "secalert@redhat.com",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:044"
},
{
"source": "secalert@redhat.com",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
},
{
"source": "secalert@redhat.com",
"url": "http://www.novell.com/linux/security/advisories/2007_63_kernel.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch"
],
"url": "http://www.securityfocus.com/bid/26477"
},
{
"source": "secalert@redhat.com",
"url": "http://www.ubuntu.com/usn/usn-558-1"
},
{
"source": "secalert@redhat.com",
"url": "http://www.ubuntu.com/usn/usn-574-1"
},
{
"source": "secalert@redhat.com",
"url": "http://www.ubuntu.com/usn/usn-578-1"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vupen.com/english/advisories/2007/3902"
},
{
"source": "secalert@redhat.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38547"
},
{
"source": "secalert@redhat.com",
"url": "https://issues.rpath.com/browse/RPL-1965"
},
{
"source": "secalert@redhat.com",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868"
},
{
"source": "secalert@redhat.com",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html"
},
{
"source": "secalert@redhat.com",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html"
},
{
"source": "secalert@redhat.com",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commitdiff%3Bh=36ef66c5d137b9a31fd8c35d236fb9e26ef74f97"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/27664"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/27703"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/27888"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/27919"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/27922"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/28033"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/28170"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/28706"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/28748"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/28971"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/29245"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/30818"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/30962"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2007/dsa-1428"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:044"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.novell.com/linux/security/advisories/2007_63_kernel.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "http://www.securityfocus.com/bid/26477"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.ubuntu.com/usn/usn-558-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.ubuntu.com/usn/usn-574-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.ubuntu.com/usn/usn-578-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2007/3902"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38547"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://issues.rpath.com/browse/RPL-1965"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9868"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…