Action not permitted
Modal body text goes here.
CVE-2008-5029
Vulnerability from cvelistv5
Published
2008-11-10 16:00
Modified
2024-08-07 10:40
Severity ?
EPSS score ?
Summary
The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:40:17.130Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "32998", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32998" }, { "name": "[oss-security] 20081106 CVE request: kernel: Unix sockets kernel panic", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/11/06/1" }, { "name": "MDVSA-2008:234", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:234" }, { "name": "RHSA-2009:0225", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0225.html" }, { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "33641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33641" }, { "name": "4573", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4573" }, { "name": "33623", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33623" }, { "name": "RHSA-2009:0009", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html" }, { "name": "1021292", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021292" }, { "name": "oval:org.mitre.oval:def:9558", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558" }, { "name": "1021511", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021511" }, { "name": "RHSA-2009:0014", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "name": "33586", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33586" }, { "name": "[linux-netdev] 20081106 UNIX sockets kernel panic", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=linux-netdev\u0026m=122593044330973\u0026w=2" }, { "name": "33556", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33556" }, { "name": "32154", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32154" }, { "name": "DSA-1687", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1687" }, { "name": "32918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32918" }, { "name": "20090104 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/499744/100/0/threaded" }, { "name": "USN-679-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-679-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9" }, { "name": "linux-kernel-scmdestroy-dos(46538)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46538" }, { "name": "33180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33180" }, { "name": "RHSA-2009:1550", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://darkircop.org/unix.c" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "name": "SUSE-SA:2008:057", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html" }, { "name": "20090101 Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/499700/100/0/threaded" }, { "name": "33704", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33704" }, { "name": "DSA-1681", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1681" }, { "name": "oval:org.mitre.oval:def:11694", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694" }, { "name": "20090103 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html" }, { "name": "33079", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33079" }, { "name": "SUSE-SA:2009:008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "name": "SUSE-SA:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "32998", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32998" }, { "name": "[oss-security] 20081106 CVE request: kernel: Unix sockets kernel panic", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/11/06/1" }, { "name": "MDVSA-2008:234", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:234" }, { "name": "RHSA-2009:0225", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0225.html" }, { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "33641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33641" }, { "name": "4573", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4573" }, { "name": "33623", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33623" }, { "name": "RHSA-2009:0009", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html" }, { "name": "1021292", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021292" }, { "name": "oval:org.mitre.oval:def:9558", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558" }, { "name": "1021511", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021511" }, { "name": "RHSA-2009:0014", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "name": "33586", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33586" }, { "name": "[linux-netdev] 20081106 UNIX sockets kernel panic", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=linux-netdev\u0026m=122593044330973\u0026w=2" }, { "name": "33556", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33556" }, { "name": "32154", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32154" }, { "name": "DSA-1687", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1687" }, { "name": "32918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32918" }, { "name": "20090104 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/499744/100/0/threaded" }, { "name": "USN-679-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-679-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9" }, { "name": "linux-kernel-scmdestroy-dos(46538)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46538" }, { "name": "33180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33180" }, { "name": "RHSA-2009:1550", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://darkircop.org/unix.c" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "name": "SUSE-SA:2008:057", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html" }, { "name": "20090101 Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/499700/100/0/threaded" }, { "name": "33704", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33704" }, { "name": "DSA-1681", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1681" }, { "name": "oval:org.mitre.oval:def:11694", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694" }, { "name": "20090103 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html" }, { "name": "33079", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33079" }, { "name": "SUSE-SA:2009:008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "name": "SUSE-SA:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5029", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "32998", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32998" }, { "name": "[oss-security] 20081106 CVE request: kernel: Unix sockets kernel panic", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/11/06/1" }, { "name": "MDVSA-2008:234", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:234" }, { "name": "RHSA-2009:0225", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0225.html" }, { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "33641", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33641" }, { "name": "4573", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4573" }, { "name": "33623", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33623" }, { "name": "RHSA-2009:0009", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html" }, { "name": "1021292", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021292" }, { "name": "oval:org.mitre.oval:def:9558", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558" }, { "name": "1021511", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021511" }, { "name": "RHSA-2009:0014", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "name": "33586", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33586" }, { "name": "[linux-netdev] 20081106 UNIX sockets kernel panic", "refsource": "MLIST", "url": "http://marc.info/?l=linux-netdev\u0026m=122593044330973\u0026w=2" }, { "name": "33556", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33556" }, { "name": "32154", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32154" }, { "name": "DSA-1687", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1687" }, { "name": "32918", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32918" }, { "name": "20090104 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/499744/100/0/threaded" }, { "name": "USN-679-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-679-1" }, { "name": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9", "refsource": "CONFIRM", "url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9" }, { "name": "linux-kernel-scmdestroy-dos(46538)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46538" }, { "name": "33180", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33180" }, { "name": "RHSA-2009:1550", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "name": "http://darkircop.org/unix.c", "refsource": "MISC", "url": "http://darkircop.org/unix.c" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=470201", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "name": "SUSE-SA:2008:057", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html" }, { "name": "20090101 Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/499700/100/0/threaded" }, { "name": "33704", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33704" }, { "name": "DSA-1681", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1681" }, { "name": "oval:org.mitre.oval:def:11694", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694" }, { "name": "20090103 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html" }, { "name": "33079", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33079" }, { "name": "SUSE-SA:2009:008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "name": "SUSE-SA:2009:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5029", "datePublished": "2008-11-10T16:00:00", "dateReserved": "2008-11-10T00:00:00", "dateUpdated": "2024-08-07T10:40:17.130Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-5029\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-11-10T16:15:12.060\",\"lastModified\":\"2024-11-21T00:53:07.100\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n __scm_destroy de net/core/scm.c en el kernel de Linux 2.6.27.4, 2.6.2 y anteriores; realiza llamadas recursivas indirectas a s\u00ed mismo a trav\u00e9s de llamadas a la funci\u00f3n fput; esto permite a usuarios locales provocar una denegaci\u00f3n de servicio (p\u00e1nico) a trav\u00e9s de vectores relacionados con el env\u00edo de un mensaje SCM_RIGTHS a trav\u00e9s de un socket de dominio UNIX y cerrando los descriptores de ficheros.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":4.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.27.4\",\"matchCriteriaId\":\"39B4877A-8246-487A-9E2E-C9DAF11013BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43F9DBB0-8AF7-42CA-95DD-68A344E9D549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA39D4CE-22F0-46A2-B8CF-4599675E7D3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDD00664-A27C-4514-A2A4-079E8F9B0251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E336C792-B7A1-4318-8050-DE9F03474CEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7228AE50-BACB-4AB8-9CE5-17DB0CD661AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6D260FD-E55E-4A95-AB7F-B880DBE37BAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36D0159-1A05-4628-9C1C-360DED0F438C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E6654B9-42EB-4C2C-8F71-710D50556180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC560CC-F785-42D5-A25B-1BA02E7AC464\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817C772-D367-4ABE-B835-466D31A6DC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667B8E4-64EB-4A05-84FF-B2243DEF757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9484B41A-DFB6-4481-80D8-440C711CEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D373AF-DE6B-428E-9F0F-F1D220900A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2975DF7-F916-456C-BF7C-2694559E5282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"784EB96E-2FD3-4F77-8DB6-4D6C7A928946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A98A70-51E3-4556-8DC4-DD09CF370D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EE3B0-3CC2-4AC2-86A0-2DF34205E707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC547EB-9308-4477-8256-A0E04B42D6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F55A024-9F8E-44F8-A0D8-696BC232524A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84595143-3B04-4CE8-81C0-28EEEC58CD0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32EE2B49-DDEB-4B49-A5F0-CAA161095A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3ABFA33-8FA1-488E-A9BD-1593F495F595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F6DE3A-E6CC-4D7E-BD08-E43DC4182200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A43C95-8569-40BE-9E5B-F9B3D0B9D188\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99662904-E5E3-4E81-B199-39707EAEB652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615BDD1D-36AA-4976-909B-F0F66BF1090C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8A26D6-1BDA-45F0-8F7C-F95986050E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61A3EDF2-09D7-4116-AE46-D86E4B9602AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A55028-B8F9-4AD2-AE57-A80D561F3C79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C4E641C-67D4-4599-8EFB-0B2F8D81D68C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70460F6C-D6C0-4C1A-B13E-368705EAF223\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F26BA18-08AD-45FE-9F83-25CCB2E27270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EBFF148-3EDA-4216-910B-8930D8C443C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"648C63F7-EA1D-4F2E-B8AF-1F380C83E542\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1697B855-4834-4633-A5C8-C1F7F13ACE0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FBAE75F-9145-4B9A-A6D8-E488C5326145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5990C6C2-2F66-4C4D-8224-74163865F410\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A45A9B9-4B19-4A5B-BC95-BCBC4EF00F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C23AD176-3B99-4593-BCBD-13C1E579A13E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"034DFD7F-8919-4245-8480-7B272F591271\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CEBC606-6488-48CE-8AA8-5B8CC724D5D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83C60AF-50A9-480E-860D-45E80AC0A6B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44FDF616-E410-4540-B377-98D1FB88CE35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5313B736-9904-442A-84D6-8FC7B9AC2059\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE87D1BC-A72D-42D2-A93C-67A5823BEB14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AAC2E9D-0E82-4866-9046-ADD448418198\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"760FB32D-9795-4B29-B79A-A32B5E70F7EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DFF67E9-B0C2-48D5-BB3A-CF21D10010FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5881A78C-D162-4DE5-8353-2BB1EC1F428B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B13D81D2-1A89-4E61-A90C-5E8BB880310B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F9887E-2466-4C73-A8E1-2117492F9EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FDE5B27-2EF0-464E-8F14-5E809D84D389\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"815B2EE8-136F-44E4-997D-5F93A54775DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23_rc1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76D0AFF0-8CA9-42EF-A20E-3CD6E7DDF016\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13673DF5-09B1-40C8-AC54-A447DE8AB01E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52152F5A-1833-4490-A373-9C547B90B0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B64A095E-5E97-445E-B435-F09983CC0E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8035F93-9DEE-4B92-ABAA-4ABE0B71BF41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EE92406-DBF3-463E-8A51-F9679E851FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C60D19B-ED9B-443C-9D49-002ABD381119\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"264C61EE-64F6-43AD-B54F-7D683C29E64F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0149408A-30F6-4EDF-8B3B-CBAB884CE758\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24_rc1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3069324C-28FB-4BB6-9451-F3AC6A8DA64C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24_rc4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F3D19AD-4268-45E7-B13D-BC93ABDF2226\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24_rc5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E619E6-A515-43BC-B371-C1FF6DAA6CCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71295664-89EC-4BB3-9F86-B1DDA20FAC5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"6ED1BAE4-A6D3-49A1-BCAD-1E514D42F609\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37BE853A-BA6F-4A70-B166-E34441F0B7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"4F7C4DFF-616C-497D-9BAB-67C2E21BC21D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85064FDF-4B62-43BF-B36C-F659D739BC22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"E6EBBFE8-2332-45CE-93F8-6815C2AE5D17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEADC505-FF44-4D45-8EA6-B23A1C4564D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"388414A1-C9B4-41BA-AD35-6501A463A095\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CE3C807-5C9B-4B71-868B-DF17ECB1514F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"FDBA01DD-C129-48F1-800B-838418F4A4A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6CADAA2-91D2-40C4-90F3-D7F40A3D4CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"185F1EF8-04EB-43ED-B909-8BDF60F23E76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45B6847C-873B-4BE1-852D-239115E59BA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"D9D4BCAD-B3CD-4FA1-A833-0D7D40289E07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF41209E-D27F-4642-A405-90E822A41897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"3483FAFA-353C-498F-AF68-8F5B84A0F30D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97F59FD9-46E5-4F63-80A0-091AD44D1867\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"B3D5AEA5-210B-4E9F-8D9C-C25B84F15C75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"428844A5-E020-4AE9-8012-9AEDFCB7C32E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"6B11A9E1-9D90-46DC-81B5-17A137205AB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C9D70D-A552-48D6-9497-EE07EB5649D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"07EEC559-9240-46BE-9057-0F17D1F61F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF6169FF-9FF9-4A81-BAEB-6D5132F64F61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"BBBC127F-D67E-43FE-BCFE-606C200084F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6DC79CF-A504-4232-9F66-B5DCD0213DA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"42B18945-EE09-4E6B-8C11-E382E5F8F850\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"192B4273-0935-4232-BBFD-A850855CAC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60E9FDA8-7EC3-4B9B-B508-27F948D60DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4E4A6E5-0C2C-42FD-B982-684CCB0DDFBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16F2182-C489-4CA9-A56B-01463148D16F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"630A56D3-7A82-44DE-8888-2EB8CD1C24A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45F4429-5A9C-4E8B-96EE-CCF19776CABF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"12D0C03A-7D30-485F-8431-638918FE9658\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFCAF09-BB20-424C-8648-014C0F71F8A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A74970C-5EEA-47A7-A62D-AF98F4D1228F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEA56669-B09E-42C2-9591-245C46909A2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B33D60-8023-4A0B-ACF7-9F811EEB8BCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D08D180-23F7-456F-98CA-26B53C678D76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"856FE78A-29B5-4411-98A0-4B0281C17EB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"324B5A3E-FA65-4F02-9B8F-872F38CD1808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C75A8FC4-58D2-4B6A-9D8E-FF12DF52E249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE21E2AE-9E01-471C-A419-6AB40A49C2F0\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://darkircop.org/unix.c\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=linux-netdev\u0026m=122593044330973\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32918\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32998\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33180\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33556\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33586\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33623\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33641\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33704\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securityreason.com/securityalert/4573\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1681\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1687\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:234\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/11/06/1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0009.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0014.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0225.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/499700/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/499744/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/512019/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/32154\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/bid/33079\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1021292\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1021511\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-679-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=470201\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/46538\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1550.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://darkircop.org/unix.c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=linux-netdev\u0026m=122593044330973\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32918\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32998\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33180\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33556\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33586\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33623\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33641\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33704\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securityreason.com/securityalert/4573\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1681\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1687\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:234\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/11/06/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0225.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/499700/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/499744/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/512019/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/32154\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/bid/33079\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1021292\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1021511\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-679-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=470201\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/46538\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1550.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-4v49-wc47-43g8
Vulnerability from github
Published
2022-05-14 02:41
Modified
2022-05-14 02:41
Details
The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.
{ "affected": [], "aliases": [ "CVE-2008-5029" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-11-10T16:15:00Z", "severity": "MODERATE" }, "details": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "id": "GHSA-4v49-wc47-43g8", "modified": "2022-05-14T02:41:02Z", "published": "2022-05-14T02:41:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46538" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html" }, { "type": "WEB", "url": "http://darkircop.org/unix.c" }, { "type": "WEB", "url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "type": "WEB", "url": "http://marc.info/?l=linux-netdev\u0026m=122593044330973\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/32918" }, { "type": "WEB", "url": "http://secunia.com/advisories/32998" }, { "type": "WEB", "url": "http://secunia.com/advisories/33180" }, { "type": "WEB", "url": "http://secunia.com/advisories/33556" }, { "type": "WEB", "url": "http://secunia.com/advisories/33586" }, { "type": "WEB", "url": "http://secunia.com/advisories/33623" }, { "type": "WEB", "url": "http://secunia.com/advisories/33641" }, { "type": "WEB", "url": "http://secunia.com/advisories/33704" }, { "type": "WEB", "url": "http://securityreason.com/securityalert/4573" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1681" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1687" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:234" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2008/11/06/1" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0225.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/499700/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/499744/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/32154" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/33079" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1021292" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1021511" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-679-1" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2009_0009
Vulnerability from csaf_redhat
Published
2009-01-22 10:39
Modified
2024-11-22 02:58
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and several bugs
are now available for Red Hat Enterprise MRG 1.0.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages address the following security issues:
* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
64-bit emulation. This could allow a local, unprivileged user to prepare
and run a specially-crafted binary which would use this deficiency to leak
uninitialized and potentially sensitive data. (CVE-2008-0598, Important)
* Olaf Kirch reported a flaw in the i915 kernel driver that only affects
the Intel G33 series and newer. This flaw could, potentially, lead to local
privilege escalation. (CVE-2008-3831, Important)
* Miklos Szeredi reported a missing check for files opened with O_APPEND in
sys_splice(). This could allow a local, unprivileged user to bypass the
append-only file restrictions. (CVE-2008-4554, Important)
* a deficiency was found in the Linux kernel Stream Control Transmission
Protocol (SCTP) implementation. This could lead to a possible denial of
service if one end of a SCTP connection did not support the AUTH extension.
(CVE-2008-4576, Important)
* Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In
certain code paths, sctp_sf_violation_paramlen() could be called with a
wrong parameter data type. This could lead to a possible denial of service.
(CVE-2008-4618, Important)
* when fput() was called to close a socket, the __scm_destroy() function in
the Linux kernel could make indirect recursive calls to itself. This could,
potentially, lead to a denial of service issue. (CVE-2008-5029, Important)
* the ext2 and ext3 filesystem code failed to properly handle corrupted
data structures, leading to a possible local denial of service issue when
read or write operations were performed. (CVE-2008-3528, Low)
These updated packages also address numerous bugs, including the following:
* several System on Chip (SoC) audio drivers allocated memory in the
platform device probe function but did not free this memory in the event of
an error. Instead, the memory was freed in the device probe function's
error path. This could result in a 'double free' error. With this update,
errors cause memory to be freed correctly.
* when a check was made to see if the netlink attribute fitted into
available memory, the value returned, "remaining", could become negative
due to alignment in nla_next(). GCC set "remaining" to unsigned when
testing against the sizeof(*nla), however. As a consequence, the test would
always succeed and the function nla_for_each_attr() could, potentially,
access memory outside the received buffer. With this update, sizeof is cast
to an integer, ensuring sizeof(*nla) does a signed test and prevents an
illegal memory de-reference.
* if a user-space process used a SIGIO notification and did not disable it
before closing the file descriptor, a stale pointer was left in the
async_queue of the real-time clock. When a different user-space process
subsequently used a SIGIO notification, the kernel de-referenced this
pointer and crashed. With this updated kernel, SIGIO notifications are
disabled when the file descriptor is closed, preventing this.
* the real-time kernel included with Red Hat Enterprise Linux MRG did not
randomize exec, heap or libc addresses. This update corrects this omission:
exec, heap and libc addresses are now randomized.
Numerous other bug fixes included with this update are noted in the Red Hat
Enterprise MRG 1.0 Real Time Security Update Release Note, available at the
location noted in the References section below.
All Red Hat Enterprise MRG users should install this update which addresses
these vulnerabilities and fixes these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise MRG 1.0.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages address the following security issues:\n\n* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and\n64-bit emulation. This could allow a local, unprivileged user to prepare\nand run a specially-crafted binary which would use this deficiency to leak\nuninitialized and potentially sensitive data. (CVE-2008-0598, Important)\n\n* Olaf Kirch reported a flaw in the i915 kernel driver that only affects\nthe Intel G33 series and newer. This flaw could, potentially, lead to local\nprivilege escalation. (CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in\nsys_splice(). This could allow a local, unprivileged user to bypass the\nappend-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission\nProtocol (SCTP) implementation. This could lead to a possible denial of\nservice if one end of a SCTP connection did not support the AUTH extension.\n(CVE-2008-4576, Important)\n\n* Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In\ncertain code paths, sctp_sf_violation_paramlen() could be called with a\nwrong parameter data type. This could lead to a possible denial of service.\n(CVE-2008-4618, Important)\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the ext2 and ext3 filesystem code failed to properly handle corrupted\ndata structures, leading to a possible local denial of service issue when\nread or write operations were performed. (CVE-2008-3528, Low)\n\nThese updated packages also address numerous bugs, including the following:\n\n* several System on Chip (SoC) audio drivers allocated memory in the\nplatform device probe function but did not free this memory in the event of\nan error. Instead, the memory was freed in the device probe function\u0027s\nerror path. This could result in a \u0027double free\u0027 error. With this update,\nerrors cause memory to be freed correctly.\n\n* when a check was made to see if the netlink attribute fitted into\navailable memory, the value returned, \"remaining\", could become negative\ndue to alignment in nla_next(). GCC set \"remaining\" to unsigned when\ntesting against the sizeof(*nla), however. As a consequence, the test would\nalways succeed and the function nla_for_each_attr() could, potentially,\naccess memory outside the received buffer. With this update, sizeof is cast\nto an integer, ensuring sizeof(*nla) does a signed test and prevents an\nillegal memory de-reference.\n\n* if a user-space process used a SIGIO notification and did not disable it\nbefore closing the file descriptor, a stale pointer was left in the\nasync_queue of the real-time clock. When a different user-space process\nsubsequently used a SIGIO notification, the kernel de-referenced this\npointer and crashed. With this updated kernel, SIGIO notifications are\ndisabled when the file descriptor is closed, preventing this.\n\n* the real-time kernel included with Red Hat Enterprise Linux MRG did not\nrandomize exec, heap or libc addresses. This update corrects this omission:\nexec, heap and libc addresses are now randomized.\n\nNumerous other bug fixes included with this update are noted in the Red Hat\nEnterprise MRG 1.0 Real Time Security Update Release Note, available at the\nlocation noted in the References section below.\n\nAll Red Hat Enterprise MRG users should install this update which addresses\nthese vulnerabilities and fixes these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0009", "url": "https://access.redhat.com/errata/RHSA-2009:0009" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/", "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/" }, { "category": "external", "summary": "433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "455095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455095" }, { "category": "external", "summary": "459577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459577" }, { "category": "external", "summary": "460102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460102" }, { "category": "external", "summary": "461330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461330" }, { "category": "external", "summary": "462281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462281" }, { "category": "external", "summary": "464502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464502" }, { "category": "external", "summary": "465730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465730" }, { "category": "external", "summary": "465744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465744" }, { "category": "external", "summary": "465862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465862" }, { "category": "external", "summary": "466079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466079" }, { "category": "external", "summary": "466153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466153" }, { "category": "external", "summary": "466341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466341" }, { "category": "external", "summary": "466554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466554" }, { "category": "external", "summary": "466557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466557" }, { "category": "external", "summary": "466558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466558" }, { "category": "external", "summary": "466707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466707" }, { "category": "external", "summary": "467739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467739" }, { "category": "external", "summary": "467781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467781" }, { "category": "external", "summary": "467783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467783" }, { "category": "external", "summary": "468205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468205" }, { "category": "external", "summary": "469186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469186" }, { "category": "external", "summary": "470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0009.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T02:58:32+00:00", "generator": { "date": "2024-11-22T02:58:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0009", "initial_release_date": "2009-01-22T10:39:00+00:00", "revision_history": [ { "date": "2009-01-22T10:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-01-22T05:43:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:58:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-93.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-93.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-93.el5rt.src", "product": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.src", "product_id": "kernel-rt-0:2.6.24.7-93.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-93.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-93.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.24.7-93.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-0598", "discovery_date": "2008-02-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "433938" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: linux x86_64 ia32 emulation leaks uninitialized data", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0598" }, { "category": "external", "summary": "RHBZ#433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598" } ], "release_date": "2008-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: linux x86_64 ia32 emulation leaks uninitialized data" }, { "cve": "CVE-2008-3528", "discovery_date": "2008-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "459577" } ], "notes": [ { "category": "description", "text": "The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir-\u003ei_size and dir-\u003ei_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel ext[234] directory corruption denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3528" }, { "category": "external", "summary": "RHBZ#459577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3528", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3528" } ], "release_date": "2008-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Linux kernel ext[234] directory corruption denial of service" }, { "cve": "CVE-2008-3831", "discovery_date": "2008-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "464502" } ], "notes": [ { "category": "description", "text": "The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl\u0027s configuration.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915 kernel drm driver arbitrary ioremap", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3831" }, { "category": "external", "summary": "RHBZ#464502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464502" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3831", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3831" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3831", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3831" } ], "release_date": "2008-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915 kernel drm driver arbitrary ioremap" }, { "cve": "CVE-2008-4554", "discovery_date": "2008-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "466707" } ], "notes": [ { "category": "description", "text": "The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: don\u0027t allow splice() to files opened with O_APPEND", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4554" }, { "category": "external", "summary": "RHBZ#466707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466707" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4554", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4554" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4554", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4554" } ], "release_date": "2008-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: don\u0027t allow splice() to files opened with O_APPEND" }, { "cve": "CVE-2008-4576", "discovery_date": "2008-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "466079" } ], "notes": [ { "category": "description", "text": "sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: Fix oops when INIT-ACK indicates that peer doesn\u0027t support AUTH", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4576" }, { "category": "external", "summary": "RHBZ#466079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4576", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4576" } ], "release_date": "2008-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: Fix oops when INIT-ACK indicates that peer doesn\u0027t support AUTH" }, { "cve": "CVE-2008-4618", "discovery_date": "2008-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "465730" } ], "notes": [ { "category": "description", "text": "The Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.27 does not properly handle a protocol violation in which a parameter has an invalid length, which allows attackers to cause a denial of service (panic) via unspecified vectors, related to sctp_sf_violation_paramlen, sctp_sf_abort_violation, sctp_make_abort_violation, and incorrect data types in function calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: Fix kernel panic while process protocol violation parameter", "title": "Vulnerability summary" }, { "category": "other", "text": "The versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and 5 were not affected by this issue.", "title": "Statement" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4618" }, { "category": "external", "summary": "RHBZ#465730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465730" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4618", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4618" } ], "release_date": "2008-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: Fix kernel panic while process protocol violation parameter" }, { "cve": "CVE-2008-5029", "discovery_date": "2008-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470201" } ], "notes": [ { "category": "description", "text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unix sockets kernel panic", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5029" }, { "category": "external", "summary": "RHBZ#470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029" } ], "release_date": "2008-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unix sockets kernel panic" } ] }
rhsa-2009_1550
Vulnerability from csaf_redhat
Published
2009-11-03 21:56
Modified
2024-11-22 03:13
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and multiple bugs
are now available for Red Hat Enterprise Linux 3.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* when fput() was called to close a socket, the __scm_destroy() function in
the Linux kernel could make indirect recursive calls to itself. This could,
potentially, lead to a denial of service issue. (CVE-2008-5029, Important)
* the sendmsg() function in the Linux kernel did not block during UNIX
socket garbage collection. This could, potentially, lead to a local denial
of service. (CVE-2008-5300, Important)
* the exit_notify() function in the Linux kernel did not properly reset the
exit signal if a process executed a set user ID (setuid) application before
exiting. This could allow a local, unprivileged user to elevate their
privileges. (CVE-2009-1337, Important)
* a flaw was found in the Intel PRO/1000 network driver in the Linux
kernel. Frames with sizes near the MTU of an interface may be split across
multiple hardware receive descriptors. Receipt of such a frame could leak
through a validation check, leading to a corruption of the length check. A
remote attacker could use this flaw to send a specially-crafted packet that
would cause a denial of service or code execution. (CVE-2009-1385,
Important)
* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a
setuid or setgid program was executed. A local, unprivileged user could use
this flaw to bypass the mmap_min_addr protection mechanism and perform a
NULL pointer dereference attack, or bypass the Address Space Layout
Randomization (ASLR) security feature. (CVE-2009-1895, Important)
* it was discovered that, when executing a new process, the clear_child_tid
pointer in the Linux kernel is not cleared. If this pointer points to a
writable portion of the memory of the new program, the kernel could corrupt
four bytes of memory, possibly leading to a local denial of service or
privilege escalation. (CVE-2009-2848, Important)
* missing initialization flaws were found in getname() implementations in
the IrDA sockets, AppleTalk DDP protocol, NET/ROM protocol, and ROSE
protocol implementations in the Linux kernel. Certain data structures in
these getname() implementations were not initialized properly before being
copied to user-space. These flaws could lead to an information leak.
(CVE-2009-3002, Important)
* a NULL pointer dereference flaw was found in each of the following
functions in the Linux kernel: pipe_read_open(), pipe_write_open(), and
pipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could
be released by other processes before it is used to update the pipe's
reader and writer counters. This could lead to a local denial of service or
privilege escalation. (CVE-2009-3547, Important)
Bug fixes:
* this update adds the mmap_min_addr tunable and restriction checks to help
prevent unprivileged users from creating new memory mappings below the
minimum address. This can help prevent the exploitation of NULL pointer
dereference bugs. Note that mmap_min_addr is set to zero (disabled) by
default for backwards compatibility. (BZ#512642)
* a bridge reference count problem in IPv6 has been fixed. (BZ#457010)
* enforce null-termination of user-supplied arguments to setsockopt().
(BZ#505514)
* the gcc flag "-fno-delete-null-pointer-checks" was added to the kernel
build options. This prevents gcc from optimizing out NULL pointer checks
after the first use of a pointer. NULL pointer bugs are often exploited by
attackers. Keeping these checks is a safety measure. (BZ#511185)
* a check has been added to the IPv4 code to make sure that rt is not NULL,
to help prevent future bugs in functions that call ip_append_data() from
being exploitable. (BZ#520300)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and multiple bugs\nare now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the sendmsg() function in the Linux kernel did not block during UNIX\nsocket garbage collection. This could, potentially, lead to a local denial\nof service. (CVE-2008-5300, Important)\n\n* the exit_notify() function in the Linux kernel did not properly reset the\nexit signal if a process executed a set user ID (setuid) application before\nexiting. This could allow a local, unprivileged user to elevate their\nprivileges. (CVE-2009-1337, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* missing initialization flaws were found in getname() implementations in\nthe IrDA sockets, AppleTalk DDP protocol, NET/ROM protocol, and ROSE\nprotocol implementations in the Linux kernel. Certain data structures in\nthese getname() implementations were not initialized properly before being\ncopied to user-space. These flaws could lead to an information leak.\n(CVE-2009-3002, Important)\n\n* a NULL pointer dereference flaw was found in each of the following\nfunctions in the Linux kernel: pipe_read_open(), pipe_write_open(), and\npipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could\nbe released by other processes before it is used to update the pipe\u0027s\nreader and writer counters. This could lead to a local denial of service or\nprivilege escalation. (CVE-2009-3547, Important)\n\nBug fixes:\n\n* this update adds the mmap_min_addr tunable and restriction checks to help\nprevent unprivileged users from creating new memory mappings below the\nminimum address. This can help prevent the exploitation of NULL pointer\ndereference bugs. Note that mmap_min_addr is set to zero (disabled) by\ndefault for backwards compatibility. (BZ#512642)\n\n* a bridge reference count problem in IPv6 has been fixed. (BZ#457010)\n\n* enforce null-termination of user-supplied arguments to setsockopt().\n(BZ#505514)\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers. Keeping these checks is a safety measure. (BZ#511185)\n\n* a check has been added to the IPv4 code to make sure that rt is not NULL,\nto help prevent future bugs in functions that call ip_append_data() from\nbeing exploitable. (BZ#520300)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1550", "url": "https://access.redhat.com/errata/RHSA-2009:1550" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-17866", "url": "http://kbase.redhat.com/faq/docs/DOC-17866" }, { "category": "external", "summary": "457010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457010" }, { "category": "external", "summary": "470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "493771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771" }, { "category": "external", "summary": "502981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981" }, { "category": "external", "summary": "505514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505514" }, { "category": "external", "summary": "511171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171" }, { "category": "external", "summary": "511185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511185" }, { "category": "external", "summary": "512642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512642" }, { "category": "external", "summary": "515423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423" }, { "category": "external", "summary": "519305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305" }, { "category": "external", "summary": "520300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520300" }, { "category": "external", "summary": "530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1550.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:13:20+00:00", "generator": { "date": "2024-11-22T03:13:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:1550", "initial_release_date": "2009-11-03T21:56:00+00:00", "revision_history": [ { "date": "2009-11-03T21:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-03T16:59:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:13:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-BOOT-0:2.4.21-63.EL.i386", "product": { "name": "kernel-BOOT-0:2.4.21-63.EL.i386", "product_id": "kernel-BOOT-0:2.4.21-63.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-63.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.i386", "product": { "name": "kernel-source-0:2.4.21-63.EL.i386", "product_id": "kernel-source-0:2.4.21-63.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.i386", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i386", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.i386", "product": { "name": "kernel-doc-0:2.4.21-63.EL.i386", "product_id": "kernel-doc-0:2.4.21-63.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-hugemem-0:2.4.21-63.EL.i686", "product": { "name": "kernel-hugemem-0:2.4.21-63.EL.i686", "product_id": "kernel-hugemem-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.i686", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.i686", "product_id": "kernel-unsupported-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "product": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "product": { "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "product_id": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.i686", "product": { "name": "kernel-0:2.4.21-63.EL.i686", "product_id": "kernel-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.i686", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i686", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-63.EL.i686", "product": { "name": "kernel-smp-0:2.4.21-63.EL.i686", "product_id": "kernel-smp-0:2.4.21-63.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.athlon", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.athlon", "product_id": "kernel-unsupported-0:2.4.21-63.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "product": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.athlon", "product": { "name": "kernel-0:2.4.21-63.EL.athlon", "product_id": "kernel-0:2.4.21-63.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-63.EL.athlon", "product": { "name": "kernel-smp-0:2.4.21-63.EL.athlon", "product_id": "kernel-smp-0:2.4.21-63.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.ia64", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia64", "product_id": "kernel-unsupported-0:2.4.21-63.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.ia64", "product": { "name": "kernel-0:2.4.21-63.EL.ia64", "product_id": "kernel-0:2.4.21-63.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.ia64", "product": { "name": "kernel-source-0:2.4.21-63.EL.ia64", "product_id": "kernel-source-0:2.4.21-63.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.ia64", "product": { "name": "kernel-doc-0:2.4.21-63.EL.ia64", "product_id": "kernel-doc-0:2.4.21-63.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "product_id": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.ia32e", "product": { "name": "kernel-0:2.4.21-63.EL.ia32e", "product_id": "kernel-0:2.4.21-63.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "product_id": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "product_id": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-0:2.4.21-63.EL.x86_64", "product_id": "kernel-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-source-0:2.4.21-63.EL.x86_64", "product_id": "kernel-source-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-smp-0:2.4.21-63.EL.x86_64", "product_id": "kernel-smp-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-63.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.x86_64", "product": { "name": "kernel-doc-0:2.4.21-63.EL.x86_64", "product_id": "kernel-doc-0:2.4.21-63.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.src", "product": { "name": "kernel-0:2.4.21-63.EL.src", "product_id": "kernel-0:2.4.21-63.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.s390x", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390x", "product_id": "kernel-unsupported-0:2.4.21-63.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.s390x", "product": { "name": "kernel-0:2.4.21-63.EL.s390x", "product_id": "kernel-0:2.4.21-63.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.s390x", "product": { "name": "kernel-source-0:2.4.21-63.EL.s390x", "product_id": "kernel-source-0:2.4.21-63.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.s390x", "product": { "name": "kernel-doc-0:2.4.21-63.EL.s390x", "product_id": "kernel-doc-0:2.4.21-63.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.s390", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390", "product_id": "kernel-unsupported-0:2.4.21-63.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.s390", "product": { "name": "kernel-0:2.4.21-63.EL.s390", "product_id": "kernel-0:2.4.21-63.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.s390", "product": { "name": "kernel-source-0:2.4.21-63.EL.s390", "product_id": "kernel-source-0:2.4.21-63.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.s390", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.s390", "product": { "name": "kernel-doc-0:2.4.21-63.EL.s390", "product_id": "kernel-doc-0:2.4.21-63.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.ppc64pseries", "product": { "name": "kernel-0:2.4.21-63.EL.ppc64pseries", "product_id": "kernel-0:2.4.21-63.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64pseries" } } } ], "category": "architecture", "name": "ppc64pseries" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "product": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "product_id": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-63.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-63.EL.ppc64iseries", "product": { "name": "kernel-0:2.4.21-63.EL.ppc64iseries", "product_id": "kernel-0:2.4.21-63.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-63.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-63.EL.ppc64", "product": { "name": "kernel-source-0:2.4.21-63.EL.ppc64", "product_id": "kernel-source-0:2.4.21-63.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-63.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "product_id": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-63.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-63.EL.ppc64", "product": { "name": "kernel-doc-0:2.4.21-63.EL.ppc64", "product_id": "kernel-doc-0:2.4.21-63.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-63.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.src" }, "product_reference": "kernel-0:2.4.21-63.EL.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-BOOT-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.src" }, "product_reference": "kernel-0:2.4.21-63.EL.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.src" }, "product_reference": "kernel-0:2.4.21-63.EL.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-BOOT-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.src" }, "product_reference": "kernel-0:2.4.21-63.EL.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-BOOT-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-63.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-63.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-63.EL.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5029", "discovery_date": "2008-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470201" } ], "notes": [ { "category": "description", "text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unix sockets kernel panic", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5029" }, { "category": "external", "summary": "RHBZ#470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029" } ], "release_date": "2008-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unix sockets kernel panic" }, { "cve": "CVE-2008-5300", "discovery_date": "2008-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "473259" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.28 allows local users to cause a denial of service (\"soft lockup\" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix soft lockups/OOM issues with unix socket garbage collector", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5300" }, { "category": "external", "summary": "RHBZ#473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5300", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5300" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300" } ], "release_date": "2008-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fix soft lockups/OOM issues with unix socket garbage collector" }, { "cve": "CVE-2009-1337", "discovery_date": "2009-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493771" } ], "notes": [ { "category": "description", "text": "The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1337" }, { "category": "external", "summary": "RHBZ#493771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1337", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1337" } ], "release_date": "2009-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: exit_notify: kill the wrong capable(CAP_KILL) check" }, { "cve": "CVE-2009-1385", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "502981" } ], "notes": [ { "category": "description", "text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: e1000_clean_rx_irq() denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1385" }, { "category": "external", "summary": "RHBZ#502981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385" } ], "release_date": "2007-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: e1000_clean_rx_irq() denial of service" }, { "cve": "CVE-2009-1895", "discovery_date": "2009-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "511171" } ], "notes": [ { "category": "description", "text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: personality: fix PER_CLEAR_ON_SETID", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1895" }, { "category": "external", "summary": "RHBZ#511171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1895" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895" } ], "release_date": "2009-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: personality: fix PER_CLEAR_ON_SETID" }, { "cve": "CVE-2009-2848", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "515423" } ], "notes": [ { "category": "description", "text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: execve: must clear current-\u003eclear_child_tid", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2848" }, { "category": "external", "summary": "RHBZ#515423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848" } ], "release_date": "2009-07-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: execve: must clear current-\u003eclear_child_tid" }, { "cve": "CVE-2009-3002", "discovery_date": "2009-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "519305" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.31-rc7 does not initialize certain data structures within getname functions, which allows local users to read the contents of some kernel memory locations by calling getsockname on (1) an AF_APPLETALK socket, related to the atalk_getname function in net/appletalk/ddp.c; (2) an AF_IRDA socket, related to the irda_getname function in net/irda/af_irda.c; (3) an AF_ECONET socket, related to the econet_getname function in net/econet/af_econet.c; (4) an AF_NETROM socket, related to the nr_getname function in net/netrom/af_netrom.c; (5) an AF_ROSE socket, related to the rose_getname function in net/rose/af_rose.c; or (6) a raw CAN socket, related to the raw_getname function in net/can/raw.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: numerous getname() infoleaks", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2009-3002 describes a collection of similar information leaks that affect numerous networking protocols.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 did not enable support for the AppleTalk DDP protocol, and therefore were not affected by issue (1).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG did not enable support for IrDA sockets, and therefore were not affected by issue (2).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG did not enable support for the Acorn Econet and AUN protocols, and therefore were not affected by issue (3).\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG did not enable support for the NET/ROM and ROSE protocols, and therefore were not affected by issues (4) and (5).\n\nThe raw_getname() leak was introduced in the Linux kernel version 2.6.25-rc1. The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG therefore were not affected by issue (6).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3002" }, { "category": "external", "summary": "RHBZ#519305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519305" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3002", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3002" } ], "release_date": "2009-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: numerous getname() infoleaks" }, { "cve": "CVE-2009-3547", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530490" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: pipe.c null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3547" }, { "category": "external", "summary": "RHBZ#530490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3547", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3547" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-03T21:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "3AS:kernel-0:2.4.21-63.EL.athlon", "3AS:kernel-0:2.4.21-63.EL.i686", "3AS:kernel-0:2.4.21-63.EL.ia32e", "3AS:kernel-0:2.4.21-63.EL.ia64", "3AS:kernel-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-0:2.4.21-63.EL.s390", "3AS:kernel-0:2.4.21-63.EL.s390x", "3AS:kernel-0:2.4.21-63.EL.src", "3AS:kernel-0:2.4.21-63.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3AS:kernel-doc-0:2.4.21-63.EL.i386", "3AS:kernel-doc-0:2.4.21-63.EL.ia64", "3AS:kernel-doc-0:2.4.21-63.EL.ppc64", "3AS:kernel-doc-0:2.4.21-63.EL.s390", "3AS:kernel-doc-0:2.4.21-63.EL.s390x", "3AS:kernel-doc-0:2.4.21-63.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-63.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-0:2.4.21-63.EL.i686", "3AS:kernel-smp-0:2.4.21-63.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3AS:kernel-source-0:2.4.21-63.EL.i386", "3AS:kernel-source-0:2.4.21-63.EL.ia64", "3AS:kernel-source-0:2.4.21-63.EL.ppc64", "3AS:kernel-source-0:2.4.21-63.EL.s390", "3AS:kernel-source-0:2.4.21-63.EL.s390x", "3AS:kernel-source-0:2.4.21-63.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-63.EL.i686", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390", "3AS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-0:2.4.21-63.EL.athlon", "3Desktop:kernel-0:2.4.21-63.EL.i686", "3Desktop:kernel-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-0:2.4.21-63.EL.ia64", "3Desktop:kernel-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-63.EL.s390", "3Desktop:kernel-0:2.4.21-63.EL.s390x", "3Desktop:kernel-0:2.4.21-63.EL.src", "3Desktop:kernel-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-63.EL.i386", "3Desktop:kernel-doc-0:2.4.21-63.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390", "3Desktop:kernel-doc-0:2.4.21-63.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-63.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-63.EL.i386", "3Desktop:kernel-source-0:2.4.21-63.EL.ia64", "3Desktop:kernel-source-0:2.4.21-63.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-63.EL.s390", "3Desktop:kernel-source-0:2.4.21-63.EL.s390x", "3Desktop:kernel-source-0:2.4.21-63.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-0:2.4.21-63.EL.athlon", "3ES:kernel-0:2.4.21-63.EL.i686", "3ES:kernel-0:2.4.21-63.EL.ia32e", "3ES:kernel-0:2.4.21-63.EL.ia64", "3ES:kernel-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-0:2.4.21-63.EL.s390", "3ES:kernel-0:2.4.21-63.EL.s390x", "3ES:kernel-0:2.4.21-63.EL.src", "3ES:kernel-0:2.4.21-63.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-63.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3ES:kernel-doc-0:2.4.21-63.EL.i386", "3ES:kernel-doc-0:2.4.21-63.EL.ia64", "3ES:kernel-doc-0:2.4.21-63.EL.ppc64", "3ES:kernel-doc-0:2.4.21-63.EL.s390", "3ES:kernel-doc-0:2.4.21-63.EL.s390x", "3ES:kernel-doc-0:2.4.21-63.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-63.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-0:2.4.21-63.EL.i686", "3ES:kernel-smp-0:2.4.21-63.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3ES:kernel-source-0:2.4.21-63.EL.i386", "3ES:kernel-source-0:2.4.21-63.EL.ia64", "3ES:kernel-source-0:2.4.21-63.EL.ppc64", "3ES:kernel-source-0:2.4.21-63.EL.s390", "3ES:kernel-source-0:2.4.21-63.EL.s390x", "3ES:kernel-source-0:2.4.21-63.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-63.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-63.EL.i686", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-63.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390", "3ES:kernel-unsupported-0:2.4.21-63.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-0:2.4.21-63.EL.athlon", "3WS:kernel-0:2.4.21-63.EL.i686", "3WS:kernel-0:2.4.21-63.EL.ia32e", "3WS:kernel-0:2.4.21-63.EL.ia64", "3WS:kernel-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-0:2.4.21-63.EL.s390", "3WS:kernel-0:2.4.21-63.EL.s390x", "3WS:kernel-0:2.4.21-63.EL.src", "3WS:kernel-0:2.4.21-63.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-63.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-63.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-63.EL.x86_64", "3WS:kernel-doc-0:2.4.21-63.EL.i386", "3WS:kernel-doc-0:2.4.21-63.EL.ia64", "3WS:kernel-doc-0:2.4.21-63.EL.ppc64", "3WS:kernel-doc-0:2.4.21-63.EL.s390", "3WS:kernel-doc-0:2.4.21-63.EL.s390x", "3WS:kernel-doc-0:2.4.21-63.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-63.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-0:2.4.21-63.EL.i686", "3WS:kernel-smp-0:2.4.21-63.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-63.EL.x86_64", "3WS:kernel-source-0:2.4.21-63.EL.i386", "3WS:kernel-source-0:2.4.21-63.EL.ia64", "3WS:kernel-source-0:2.4.21-63.EL.ppc64", "3WS:kernel-source-0:2.4.21-63.EL.s390", "3WS:kernel-source-0:2.4.21-63.EL.s390x", "3WS:kernel-source-0:2.4.21-63.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-63.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-63.EL.i686", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-63.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390", "3WS:kernel-unsupported-0:2.4.21-63.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-63.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fs: pipe.c null pointer dereference" } ] }
rhsa-2009_0021
Vulnerability from csaf_redhat
Published
2009-02-25 01:02
Modified
2024-11-22 02:58
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that resolve several security issues are now
available for Red Hat Enterprise Linux 5.2 Extended Update Support.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update includes backported fixes for four security issues. These
issues only affected users of Red Hat Enterprise Linux 5.2 Extended Update
Support as they have already been addressed for users of Red Hat Enterprise
Linux 5 in the 5.3 update, RHSA-2009:0225.
In accordance with the support policy, future security updates to Red Hat
Enterprise Linux 5.2 Extended Update Support will only include issues of
critical security impact.
* when fput() was called to close a socket, the __scm_destroy() function
in the Linux kernel could make indirect recursive calls to itself. This
could, potentially, lead to a denial of service issue. (CVE-2008-5029,
Important)
* the sendmsg() function in the Linux kernel did not block during UNIX
socket garbage collection. This could, potentially, lead to a local denial
of service. (CVE-2008-5300, Important)
* a flaw was found in the Asynchronous Transfer Mode (ATM) subsystem. A
local, unprivileged user could use the flaw to listen on the same socket
more than once, possibly causing a denial of service. (CVE-2008-5079,
Important)
* a race condition was found in the Linux kernel "inotify" watch removal
and umount implementation. This could allow a local, unprivileged user
to cause a privilege escalation or a denial of service. (CVE-2008-5182,
Important)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. Note: for this update to take effect, the
system must be rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that resolve several security issues are now\navailable for Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update includes backported fixes for four security issues. These\nissues only affected users of Red Hat Enterprise Linux 5.2 Extended Update\nSupport as they have already been addressed for users of Red Hat Enterprise\nLinux 5 in the 5.3 update, RHSA-2009:0225.\n\nIn accordance with the support policy, future security updates to Red Hat\nEnterprise Linux 5.2 Extended Update Support will only include issues of\ncritical security impact.\n\n* when fput() was called to close a socket, the __scm_destroy() function\nin the Linux kernel could make indirect recursive calls to itself. This\ncould, potentially, lead to a denial of service issue. (CVE-2008-5029,\nImportant)\n\n* the sendmsg() function in the Linux kernel did not block during UNIX\nsocket garbage collection. This could, potentially, lead to a local denial\nof service. (CVE-2008-5300, Important)\n\n* a flaw was found in the Asynchronous Transfer Mode (ATM) subsystem. A\nlocal, unprivileged user could use the flaw to listen on the same socket\nmore than once, possibly causing a denial of service. (CVE-2008-5079,\nImportant)\n\n* a race condition was found in the Linux kernel \"inotify\" watch removal\nand umount implementation. This could allow a local, unprivileged user\nto cause a privilege escalation or a denial of service. (CVE-2008-5182,\nImportant)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. Note: for this update to take effect, the\nsystem must be rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0021", "url": "https://access.redhat.com/errata/RHSA-2009:0021" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "472325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472325" }, { "category": "external", "summary": "473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "473696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473696" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0021.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-22T02:58:42+00:00", "generator": { "date": "2024-11-22T02:58:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0021", "initial_release_date": "2009-02-25T01:02:00+00:00", "revision_history": [ { "date": "2009-02-25T01:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-02-24T20:04:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:58:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.2" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-PAE-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-debug-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-devel-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-xen-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.24.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.24.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.24.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.i386", "product_id": "kernel-headers-0:2.6.18-92.1.24.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.24.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.24.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.24.el5.ppc64", "product": { "name": "kernel-0:2.6.18-92.1.24.el5.ppc64", "product_id": "kernel-0:2.6.18-92.1.24.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.24.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.24.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.24.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.24.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.24.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.24.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.24.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.24.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.24.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.24.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.24.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.ppc", "product_id": "kernel-headers-0:2.6.18-92.1.24.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.24.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.24.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.24.el5.s390x", "product": { "name": "kernel-0:2.6.18-92.1.24.el5.s390x", "product_id": "kernel-0:2.6.18-92.1.24.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.24.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.24.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.24.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-92.1.24.el5.s390x", "product_id": "kernel-debug-0:2.6.18-92.1.24.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.24.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.24.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.24.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.24.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.24.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.s390x", "product_id": "kernel-headers-0:2.6.18-92.1.24.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.24.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.24.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-92.1.24.el5.s390x", "product_id": "kernel-devel-0:2.6.18-92.1.24.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.24.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.24.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.24.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-92.1.24.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-92.1.24.el5.noarch", "product_id": "kernel-doc-0:2.6.18-92.1.24.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.24.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-92.1.24.el5.ia64", "product": { "name": "kernel-0:2.6.18-92.1.24.el5.ia64", "product_id": "kernel-0:2.6.18-92.1.24.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.24.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.24.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.24.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.24.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-92.1.24.el5.ia64", "product_id": "kernel-debug-0:2.6.18-92.1.24.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.24.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.24.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.24.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.24.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.ia64", "product_id": "kernel-headers-0:2.6.18-92.1.24.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.24.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.24.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-92.1.24.el5.ia64", "product_id": "kernel-devel-0:2.6.18-92.1.24.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.24.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.24.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.24.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-92.1.24.el5.ia64", "product_id": "kernel-xen-0:2.6.18-92.1.24.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.24.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.24.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-92.1.24.el5.src", "product": { "name": "kernel-0:2.6.18-92.1.24.el5.src", "product_id": "kernel-0:2.6.18-92.1.24.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.24.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-92.1.24.el5.x86_64", "product": { "name": "kernel-0:2.6.18-92.1.24.el5.x86_64", "product_id": "kernel-0:2.6.18-92.1.24.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.24.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.24.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.24.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.24.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.24.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.24.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.24.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.24.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.24.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.24.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.24.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.24.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ia64" }, "product_reference": "kernel-0:2.6.18-92.1.24.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.24.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-92.1.24.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.24.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.s390x" }, "product_reference": "kernel-0:2.6.18-92.1.24.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.24.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.src" }, "product_reference": "kernel-0:2.6.18-92.1.24.el5.src", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.24.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-92.1.24.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.24.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.24.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.24.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.24.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-92.1.24.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.24.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.24.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.24.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.24.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.24.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-92.1.24.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.24.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-92.1.24.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.24.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-92.1.24.el5.noarch", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-92.1.24.el5.i386", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.24.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-92.1.24.el5.ppc", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-92.1.24.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.24.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.24.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.24.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.24.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.24.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.24.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.24.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5029", "discovery_date": "2008-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470201" } ], "notes": [ { "category": "description", "text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unix sockets kernel panic", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.24.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5029" }, { "category": "external", "summary": "RHBZ#470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029" } ], "release_date": "2008-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-02-25T01:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.24.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0021" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.24.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unix sockets kernel panic" }, { "cve": "CVE-2008-5079", "discovery_date": "2008-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "473696" } ], "notes": [ { "category": "description", "text": "net/atm/svc.c in the ATM subsystem in the Linux kernel 2.6.27.8 and earlier allows local users to cause a denial of service (kernel infinite loop) by making two calls to svc_listen for the same socket, and then reading a /proc/net/atm/*vc file, related to corruption of the vcc table.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux Kernel \u0027atm module\u0027 Local Denial of Service", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.24.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5079" }, { "category": "external", "summary": "RHBZ#473696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5079", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5079" } ], "release_date": "2008-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-02-25T01:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.24.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0021" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Linux Kernel \u0027atm module\u0027 Local Denial of Service" }, { "cve": "CVE-2008-5182", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2008-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "472325" } ], "notes": [ { "category": "description", "text": "The inotify functionality in Linux kernel 2.6 before 2.6.28-rc5 might allow local users to gain privileges via unknown vectors related to race conditions in inotify watch removal and umount.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix inotify watch removal/umount races", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.24.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5182" }, { "category": "external", "summary": "RHBZ#472325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5182", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5182" } ], "release_date": "2008-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-02-25T01:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.24.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0021" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.24.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fix inotify watch removal/umount races" }, { "cve": "CVE-2008-5300", "discovery_date": "2008-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "473259" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.28 allows local users to cause a denial of service (\"soft lockup\" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix soft lockups/OOM issues with unix socket garbage collector", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.24.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5300" }, { "category": "external", "summary": "RHBZ#473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5300", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5300" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300" } ], "release_date": "2008-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-02-25T01:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.24.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.24.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.24.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.24.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0021" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fix soft lockups/OOM issues with unix socket garbage collector" } ] }
rhsa-2009_0225
Vulnerability from csaf_redhat
Published
2009-01-20 15:50
Modified
2024-11-22 02:58
Summary
Red Hat Security Advisory: Red Hat Enterprise Linux 5.3 kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix three security issues, address several
hundred bugs and add numerous enhancements are now available as part of the
ongoing support and maintenance of Red Hat Enterprise Linux version 5. This
is the third regular update.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Linux kernel (the core of the Linux operating system)
These updated packages contain 730 bug fixes and enhancements for the Linux
kernel. Space precludes a detailed description of each of these changes in
this advisory and users are therefore directed to the release notes for Red
Hat Enterprise Linux 5.3 for information on 97 of the most significant of
these changes.
Details of three security-related bug fixes are set out below, along with
notes on other broad categories of change not covered in the release notes.
For more detailed information on specific bug fixes or enhancements, please
consult the Bugzilla numbers listed in this advisory.
* when fput() was called to close a socket, the __scm_destroy() function
in the Linux kernel could make indirect recursive calls to itself. This
could, potentially, lead to a denial of service issue. (CVE-2008-5029,
Important)
* a flaw was found in the Asynchronous Transfer Mode (ATM) subsystem. A
local, unprivileged user could use the flaw to listen on the same socket
more than once, possibly causing a denial of service. (CVE-2008-5079,
Important)
* a race condition was found in the Linux kernel "inotify" watch removal
and umount implementation. This could allow a local, unprivileged user
to cause a privilege escalation or a denial of service. (CVE-2008-5182,
Important)
* Bug fixes and enhancements are provided for:
* support for specific NICs, including products from the following
manufacturers:
Broadcom
Chelsio
Cisco
Intel
Marvell
NetXen
Realtek
Sun
* Fiber Channel support, including support for Qlogic qla2xxx,
qla4xxx, and qla84xx HBAs and the FCoE, FCP, and zFCP protocols.
* support for various CPUs, including:
AMD Opteron processors with 45 nm SOI ("Shanghai")
AMD Turion Ultra processors
Cell processors
Intel Core i7 processors
* Xen support, including issues specific to the IA64 platform, systems
using AMD processors, and Dell Optiplex GX280 systems
* ext3, ext4, GFS2, NFS, and SPUFS
* Infiniband (including eHCA, eHEA, and IPoIB) support
* common I/O (CIO), direct I/O (DIO), and queued direct I/O (qdio) support
* the kernel distributed lock manager (DLM)
* hardware issues with: SCSI, IEEE 1394 (FireWire), RAID (including issues
specific to Adaptec controllers), SATA (including NCQ), PCI, audio, serial
connections, tape-drives, and USB
* ACPI, some of a general nature and some related to specific hardware
including: certain Lenovo Thinkpad notebooks, HP DC7700 systems, and
certain machines based on Intel Centrino processor technology.
* CIFS, including Kerberos support and a tech-preview of DFS support
* networking support, including IPv6, PPPoE, and IPSec
* support for Intel chipsets, including:
Intel Cantiga chipsets
Intel Eagle Lake chipsets
Intel i915 chipsets
Intel i965 chipsets
Intel Ibex Peak chipsets
Intel chipsets offering QuickPath Interconnects (QPI)
* device mapping issues, including some in device mapper itself
* various issues specific to IA64 and PPC
* CCISS, including support for Compaq SMART Array controllers P711m and
P712m and other new hardware
* various issues affecting specific HP systems, including:
DL785G5
XW4800
XW8600
XW8600
XW9400
* IOMMU support, including specific
issues with AMD and IBM Calgary hardware
* the audit subsystem
* DASD support
* iSCSI support, including issues specific to Chelsio T3 adapters
* LVM issues
* SCTP management information base (MIB) support
* issues with: autofs, kdump, kobject_add, libata, lpar, ptrace, and utrace
* IBM Power platforms using Enhanced I/O Error Handling (EEH)
* EDAC issues for AMD K8 and Intel i5000
* ALSA, including support for new hardware
* futex support
* hugepage support
* Intelligent Platform Management Interface (IPMI) support
* issues affecting NEC/Stratus servers
* OFED support
* SELinux
* various Virtio issues
All users are advised to upgrade to these updated packages, which resolve
these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix three security issues, address several\nhundred bugs and add numerous enhancements are now available as part of the\nongoing support and maintenance of Red Hat Enterprise Linux version 5. This\nis the third regular update.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel (the core of the Linux operating system)\n\nThese updated packages contain 730 bug fixes and enhancements for the Linux\nkernel. Space precludes a detailed description of each of these changes in\nthis advisory and users are therefore directed to the release notes for Red\nHat Enterprise Linux 5.3 for information on 97 of the most significant of\nthese changes. \n\nDetails of three security-related bug fixes are set out below, along with\nnotes on other broad categories of change not covered in the release notes.\nFor more detailed information on specific bug fixes or enhancements, please\nconsult the Bugzilla numbers listed in this advisory.\n\n* when fput() was called to close a socket, the __scm_destroy() function \nin the Linux kernel could make indirect recursive calls to itself. This \ncould, potentially, lead to a denial of service issue. (CVE-2008-5029, \nImportant)\n\n* a flaw was found in the Asynchronous Transfer Mode (ATM) subsystem. A\nlocal, unprivileged user could use the flaw to listen on the same socket\nmore than once, possibly causing a denial of service. (CVE-2008-5079,\nImportant)\n\n* a race condition was found in the Linux kernel \"inotify\" watch removal\nand umount implementation. This could allow a local, unprivileged user \nto cause a privilege escalation or a denial of service. (CVE-2008-5182, \nImportant)\n\n* Bug fixes and enhancements are provided for:\n\n* support for specific NICs, including products from the following\nmanufacturers:\nBroadcom\nChelsio\nCisco\nIntel\nMarvell\nNetXen\nRealtek\nSun\n\n* Fiber Channel support, including support for Qlogic qla2xxx,\nqla4xxx, and qla84xx HBAs and the FCoE, FCP, and zFCP protocols.\n\n* support for various CPUs, including:\nAMD Opteron processors with 45 nm SOI (\"Shanghai\")\nAMD Turion Ultra processors\nCell processors\nIntel Core i7 processors\n\n* Xen support, including issues specific to the IA64 platform, systems\nusing AMD processors, and Dell Optiplex GX280 systems\n\n* ext3, ext4, GFS2, NFS, and SPUFS\n\n* Infiniband (including eHCA, eHEA, and IPoIB) support\n\n* common I/O (CIO), direct I/O (DIO), and queued direct I/O (qdio) support\n\n* the kernel distributed lock manager (DLM)\n\n* hardware issues with: SCSI, IEEE 1394 (FireWire), RAID (including issues\nspecific to Adaptec controllers), SATA (including NCQ), PCI, audio, serial\nconnections, tape-drives, and USB\n\n* ACPI, some of a general nature and some related to specific hardware\nincluding: certain Lenovo Thinkpad notebooks, HP DC7700 systems, and\ncertain machines based on Intel Centrino processor technology.\n\n* CIFS, including Kerberos support and a tech-preview of DFS support\n\n* networking support, including IPv6, PPPoE, and IPSec\n\n* support for Intel chipsets, including:\nIntel Cantiga chipsets\nIntel Eagle Lake chipsets\nIntel i915 chipsets\nIntel i965 chipsets\nIntel Ibex Peak chipsets\nIntel chipsets offering QuickPath Interconnects (QPI)\n\n* device mapping issues, including some in device mapper itself\n\n* various issues specific to IA64 and PPC\n\n* CCISS, including support for Compaq SMART Array controllers P711m and\nP712m and other new hardware\n\n* various issues affecting specific HP systems, including:\nDL785G5\nXW4800\nXW8600\nXW8600\nXW9400\n\n* IOMMU support, including specific\nissues with AMD and IBM Calgary hardware\n\n* the audit subsystem\n\n* DASD support\n\n* iSCSI support, including issues specific to Chelsio T3 adapters\n\n* LVM issues\n\n* SCTP management information base (MIB) support\n\n* issues with: autofs, kdump, kobject_add, libata, lpar, ptrace, and utrace\n\n* IBM Power platforms using Enhanced I/O Error Handling (EEH)\n\n* EDAC issues for AMD K8 and Intel i5000\n\n* ALSA, including support for new hardware\n\n* futex support\n\n* hugepage support\n\n* Intelligent Platform Management Interface (IPMI) support\n\n* issues affecting NEC/Stratus servers\n\n* OFED support\n\n* SELinux \n\n* various Virtio issues\n\nAll users are advised to upgrade to these updated packages, which resolve\nthese issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0225", "url": "https://access.redhat.com/errata/RHSA-2009:0225" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "228836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=228836" }, { "category": "external", "summary": "231369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=231369" }, { "category": "external", "summary": "236750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=236750" }, { "category": "external", "summary": "239604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=239604" }, { "category": "external", "summary": "243526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243526" }, { "category": "external", "summary": "244135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244135" }, { "category": "external", "summary": "249726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249726" }, { "category": "external", "summary": "250104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250104" }, { "category": "external", "summary": "254195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=254195" }, { "category": "external", "summary": "350281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=350281" }, { "category": "external", "summary": "370471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=370471" }, { "category": "external", "summary": "376831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=376831" }, { "category": "external", "summary": "382491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=382491" }, { "category": "external", "summary": "390601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=390601" }, { "category": "external", "summary": "406051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=406051" }, { "category": "external", "summary": "412691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=412691" }, { "category": "external", "summary": "420961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=420961" }, { "category": "external", "summary": "423521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=423521" }, { "category": "external", "summary": "425341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425341" }, { "category": "external", "summary": "425955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425955" }, { "category": "external", "summary": "426096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=426096" }, { "category": "external", "summary": "426895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=426895" }, { "category": "external", "summary": "428275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428275" }, { "category": "external", "summary": "428277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428277" }, { "category": "external", "summary": "428696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428696" }, { "category": "external", "summary": "428720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428720" }, { "category": "external", "summary": "429054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429054" }, { "category": "external", "summary": "429142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429142" }, { "category": "external", "summary": "429337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429337" }, { "category": "external", "summary": "429941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429941" }, { "category": "external", "summary": "429950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429950" }, { "category": "external", "summary": "429951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429951" }, { "category": "external", "summary": "430300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430300" }, { "category": "external", "summary": "431183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431183" }, { "category": "external", "summary": "431365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431365" }, { "category": "external", "summary": "431868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431868" }, { "category": "external", "summary": "432057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432057" }, { "category": "external", "summary": "432867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432867" }, { "category": "external", "summary": "433661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433661" }, { "category": "external", "summary": "434538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=434538" }, { "category": "external", "summary": "434800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=434800" }, { "category": "external", "summary": "434998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=434998" }, { "category": "external", "summary": "435110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435110" }, { "category": "external", "summary": "435115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435115" }, { "category": "external", "summary": "435144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435144" }, { "category": "external", "summary": "435291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435291" }, { "category": "external", "summary": "436004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436004" }, { "category": "external", "summary": "436068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436068" }, { "category": "external", "summary": "436686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436686" }, { "category": "external", "summary": "436966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436966" }, { "category": "external", "summary": "437129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437129" }, { "category": "external", "summary": "437479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437479" }, { "category": "external", "summary": "437544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437544" }, { "category": "external", "summary": "437579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437579" }, { "category": "external", "summary": "437803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437803" }, { "category": "external", "summary": "437882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437882" }, { "category": "external", "summary": "437958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437958" }, { "category": "external", "summary": "438153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438153" }, { "category": "external", "summary": "438230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438230" }, { "category": "external", "summary": "438423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438423" }, { "category": "external", "summary": "438761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438761" }, { "category": "external", "summary": "439193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439193" }, { "category": "external", "summary": "439194", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439194" }, { "category": "external", "summary": "439899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439899" }, { "category": "external", "summary": "439917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439917" }, { "category": "external", "summary": "439918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439918" }, { "category": "external", "summary": "440261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440261" }, { "category": "external", "summary": "440413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440413" }, { "category": "external", "summary": "440506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440506" }, { "category": "external", "summary": "441615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=441615" }, { "category": "external", "summary": "441640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=441640" }, { "category": "external", "summary": "441716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=441716" }, { "category": "external", "summary": "441832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=441832" }, { "category": "external", "summary": "442426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442426" }, { "category": "external", "summary": "442577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442577" }, { "category": "external", "summary": "442661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442661" }, { "category": "external", "summary": "442723", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442723" }, { "category": "external", "summary": "442736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442736" }, { "category": "external", "summary": "442820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442820" }, { "category": "external", "summary": "442906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442906" }, { "category": "external", "summary": "442991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442991" }, { "category": "external", "summary": "443043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443043" }, { "category": "external", "summary": "443395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443395" }, { "category": "external", "summary": "443522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443522" }, { "category": "external", "summary": "443618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443618" }, { "category": "external", "summary": "443627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443627" }, { "category": "external", "summary": "443645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443645" }, { "category": "external", "summary": "443853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443853" }, { "category": "external", "summary": "443896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443896" }, { "category": "external", "summary": "444582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444582" }, { "category": "external", "summary": "444589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444589" }, { "category": "external", "summary": "444611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444611" }, { "category": "external", "summary": "444759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444759" }, { "category": "external", "summary": "444776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444776" }, { "category": "external", "summary": "444865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444865" }, { "category": "external", "summary": "444961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444961" }, { "category": "external", "summary": "445095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445095" }, { "category": "external", "summary": "445211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445211" }, { "category": "external", "summary": "445422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445422" }, { "category": "external", "summary": "445522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445522" }, { "category": "external", "summary": "445649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445649" }, { "category": "external", "summary": "445674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445674" }, { "category": "external", "summary": "445787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445787" }, { "category": "external", "summary": "446068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446068" }, { "category": "external", "summary": "446076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446076" }, { "category": "external", "summary": "446142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446142" }, { "category": "external", "summary": "446188", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446188" }, { "category": "external", "summary": "446250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446250" }, { "category": "external", "summary": "446599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446599" }, { "category": "external", "summary": "446707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446707" }, { "category": "external", "summary": "446962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446962" }, { "category": "external", "summary": "447400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447400" }, { "category": "external", "summary": "447586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447586" }, { "category": "external", "summary": "447742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447742" }, { "category": "external", "summary": "447748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447748" }, { "category": "external", "summary": "448328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448328" }, { "category": "external", "summary": "448762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448762" }, { "category": "external", "summary": "448763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448763" }, { "category": "external", "summary": "448764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448764" }, { "category": "external", "summary": "449668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449668" }, { "category": "external", "summary": "449787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449787" }, { "category": "external", "summary": "449945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449945" }, { "category": "external", "summary": "449948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449948" }, { "category": "external", "summary": "450130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450130" }, { "category": "external", "summary": "450132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450132" }, { "category": "external", "summary": "450133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450133" }, { "category": "external", "summary": "450135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450135" }, { "category": "external", "summary": "450136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450136" }, { "category": "external", "summary": "450137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450137" }, { "category": "external", "summary": "450138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450138" }, { "category": "external", "summary": "450184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450184" }, { "category": "external", "summary": "450219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450219" }, { "category": "external", "summary": "450276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450276" }, { "category": "external", "summary": "450566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450566" }, { "category": "external", "summary": "450786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450786" }, { "category": "external", "summary": "450855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450855" }, { "category": "external", "summary": "450921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450921" }, { "category": "external", "summary": "451007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451007" }, { "category": "external", "summary": "451008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451008" }, { "category": "external", "summary": "451157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451157" }, { "category": "external", "summary": "451196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451196" }, { "category": "external", "summary": "451317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451317" }, { "category": "external", "summary": "451586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451586" }, { "category": "external", "summary": "451591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451591" }, { "category": "external", "summary": "451593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451593" }, { "category": "external", "summary": "451745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451745" }, { "category": "external", "summary": "451945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451945" }, { "category": "external", "summary": "451946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451946" }, { "category": "external", "summary": "452004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452004" }, { "category": "external", "summary": "452175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452175" }, { "category": "external", "summary": "452535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452535" }, { "category": "external", "summary": "452577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452577" }, { "category": "external", "summary": "452761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452761" }, { "category": "external", "summary": "453038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453038" }, { "category": "external", "summary": "453094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453094" }, { "category": "external", "summary": "453394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453394" }, { "category": "external", "summary": "453441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453441" }, { "category": "external", "summary": "453462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453462" }, { "category": "external", "summary": "453472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453472" }, { "category": "external", "summary": "453563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453563" }, { "category": "external", "summary": "453574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453574" }, { "category": "external", "summary": "453680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453680" }, { "category": "external", "summary": "453685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453685" }, { "category": "external", "summary": "453711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453711" }, { "category": "external", "summary": "453990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453990" }, { "category": "external", "summary": "454711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454711" }, { "category": "external", "summary": "454792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454792" }, { "category": "external", "summary": "455060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455060" }, { "category": "external", "summary": "455230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455230" }, { "category": "external", "summary": "455238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455238" }, { "category": "external", "summary": "455308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455308" }, { "category": "external", "summary": "455424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455424" }, { "category": "external", "summary": "455425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455425" }, { "category": "external", "summary": "455427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455427" }, { "category": "external", "summary": "455434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455434" }, { "category": "external", "summary": "455447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455447" }, { "category": "external", "summary": "455449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455449" }, { "category": "external", "summary": "455452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455452" }, { "category": "external", "summary": "455460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455460" }, { "category": "external", "summary": "455471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455471" }, { "category": "external", "summary": "455478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455478" }, { "category": "external", "summary": "455491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455491" }, { "category": "external", "summary": "455504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455504" }, { "category": "external", "summary": "455729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455729" }, { "category": "external", "summary": "455813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455813" }, { "category": "external", "summary": "455900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455900" }, { "category": "external", "summary": "456052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456052" }, { "category": "external", "summary": "456169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456169" }, { "category": "external", "summary": "456215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456215" }, { "category": "external", "summary": "456218", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456218" }, { "category": "external", "summary": "456300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456300" }, { "category": "external", "summary": "456334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456334" }, { "category": "external", "summary": "456453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456453" }, { "category": "external", "summary": "456638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456638" }, { "category": "external", "summary": "456900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456900" }, { "category": "external", "summary": "457006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457006" }, { "category": "external", "summary": "457013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457013" }, { "category": "external", "summary": "457018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457018" }, { "category": "external", "summary": "457025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457025" }, { "category": "external", "summary": "457058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457058" }, { "category": "external", "summary": "457137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457137" }, { "category": "external", "summary": "457143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457143" }, { "category": "external", "summary": "457300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457300" }, { "category": "external", "summary": "457569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457569" }, { "category": "external", "summary": "457798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457798" }, { "category": "external", "summary": "457892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457892" }, { "category": "external", "summary": "457958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457958" }, { "category": "external", "summary": "457961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457961" }, { "category": "external", "summary": "458019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458019" }, { "category": "external", "summary": "458270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458270" }, { "category": "external", "summary": "458289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458289" }, { "category": "external", "summary": "458360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458360" }, { "category": "external", "summary": "458368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458368" }, { "category": "external", "summary": "458441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458441" }, { "category": "external", "summary": "458620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458620" }, { "category": "external", "summary": "458684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458684" }, { "category": "external", "summary": "458718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458718" }, { "category": "external", "summary": "458749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458749" }, { "category": "external", "summary": "458760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458760" }, { "category": "external", "summary": "458774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458774" }, { "category": "external", "summary": "458824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458824" }, { "category": "external", "summary": "458936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458936" }, { "category": "external", "summary": "458988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458988" }, { "category": "external", "summary": "459062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459062" }, { "category": "external", "summary": "459092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459092" }, { "category": "external", "summary": "459095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459095" }, { "category": "external", "summary": "459107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459107" }, { "category": "external", "summary": "459221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459221" }, { "category": "external", "summary": "459337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459337" }, { "category": "external", "summary": "459436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459436" }, { "category": "external", "summary": "459460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459460" }, { "category": "external", "summary": "459463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459463" }, { "category": "external", "summary": "459527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459527" }, { "category": "external", "summary": "459556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459556" }, { "category": "external", "summary": "459585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459585" }, { "category": "external", "summary": "459722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459722" }, { "category": "external", "summary": "459738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459738" }, { "category": "external", "summary": "459786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459786" }, { "category": "external", "summary": "459812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459812" }, { "category": "external", "summary": "459876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459876" }, { "category": "external", "summary": "460047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460047" }, { "category": "external", "summary": "460063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460063" }, { "category": "external", "summary": "460103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460103" }, { "category": "external", "summary": "460135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460135" }, { "category": "external", "summary": "460195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460195" }, { "category": "external", "summary": "460593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460593" }, { "category": "external", "summary": "460845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460845" }, { "category": "external", "summary": "460846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460846" }, { "category": "external", "summary": "460857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460857" }, { "category": "external", "summary": "461184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461184" }, { "category": "external", "summary": "461414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461414" }, { "category": "external", "summary": "461532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461532" }, { "category": "external", "summary": "461537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461537" }, { "category": "external", "summary": "461671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461671" }, { "category": "external", "summary": "461866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461866" }, { "category": "external", "summary": "462109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462109" }, { "category": "external", "summary": "462117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462117" }, { "category": "external", "summary": "462354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462354" }, { "category": "external", "summary": "462416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462416" }, { "category": "external", "summary": "462441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462441" }, { "category": "external", "summary": "462500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462500" }, { "category": "external", "summary": "462622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462622" }, { "category": "external", "summary": "462663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462663" }, { "category": "external", "summary": "462743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462743" }, { "category": "external", "summary": "463206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463206" }, { "category": "external", "summary": "463277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463277" }, { "category": "external", "summary": "463416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463416" }, { "category": "external", "summary": "463470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463470" }, { "category": "external", "summary": "463478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463478" }, { "category": "external", "summary": "463500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463500" }, { "category": "external", "summary": "463503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463503" }, { "category": "external", "summary": "464445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464445" }, { "category": "external", "summary": "464681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464681" }, { "category": "external", "summary": "464868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464868" }, { "category": "external", "summary": "465023", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465023" }, { "category": "external", "summary": "465396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465396" }, { "category": "external", "summary": "465825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465825" }, { "category": "external", "summary": "465856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465856" }, { "category": "external", "summary": "466167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466167" }, { "category": "external", "summary": "466240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466240" }, { "category": "external", "summary": "466246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466246" }, { "category": "external", "summary": "466307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466307" }, { "category": "external", "summary": "466422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466422" }, { "category": "external", "summary": "466774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466774" }, { "category": "external", "summary": "467153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467153" }, { "category": "external", "summary": "467216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467216" }, { "category": "external", "summary": "467244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467244" }, { "category": "external", "summary": "467689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467689" }, { "category": "external", "summary": "467845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467845" }, { "category": "external", "summary": "467927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467927" }, { "category": "external", "summary": "468034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468034" }, { "category": "external", "summary": "468083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468083" }, { "category": "external", "summary": "468148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468148" }, { "category": "external", "summary": "468187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468187" }, { "category": "external", "summary": "468192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468192" }, { "category": "external", "summary": "468538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468538" }, { "category": "external", "summary": "468547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468547" }, { "category": "external", "summary": "468555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468555" }, { "category": "external", "summary": "468573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468573" }, { "category": "external", "summary": "468870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468870" }, { "category": "external", "summary": "468873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468873" }, { "category": "external", "summary": "468915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468915" }, { "category": "external", "summary": "468922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468922" }, { "category": "external", "summary": "468967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468967" }, { "category": "external", "summary": "469414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469414" }, { "category": "external", "summary": "469444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469444" }, { "category": "external", "summary": "469710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469710" }, { "category": "external", "summary": "469711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469711" }, { "category": "external", "summary": "469715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469715" }, { "category": "external", "summary": "469754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469754" }, { "category": "external", "summary": "469774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469774" }, { "category": "external", "summary": "470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "470267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470267" }, { "category": "external", "summary": "470449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470449" }, { "category": "external", "summary": "470610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470610" }, { "category": "external", "summary": "470625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470625" }, { "category": "external", "summary": "471112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471112" }, { "category": "external", "summary": "471269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471269" }, { "category": "external", "summary": "471576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471576" }, { "category": "external", "summary": "471639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471639" }, { "category": "external", "summary": "471801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471801" }, { "category": "external", "summary": "471871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471871" }, { "category": "external", "summary": "471903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471903" }, { "category": "external", "summary": "471933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471933" }, { "category": "external", "summary": "472095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472095" }, { "category": "external", "summary": "472325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472325" }, { "category": "external", "summary": "472382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472382" }, { "category": "external", "summary": "472504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472504" }, { "category": "external", "summary": "472844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472844" }, { "category": "external", "summary": "473110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473110" }, { "category": "external", "summary": "473114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473114" }, { "category": "external", "summary": "473120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473120" }, { "category": "external", "summary": "473696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473696" }, { "category": "external", "summary": "474465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474465" }, { "category": "external", "summary": "474736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474736" }, { "category": "external", "summary": "474935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474935" }, { "category": "external", "summary": "475652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475652" }, { "category": "external", "summary": "475778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475778" }, { "category": "external", "summary": "476184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476184" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0225.json" } ], "title": "Red Hat Security Advisory: Red Hat Enterprise Linux 5.3 kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T02:58:48+00:00", "generator": { "date": "2024-11-22T02:58:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0225", "initial_release_date": "2009-01-20T15:50:00+00:00", "revision_history": [ { "date": "2009-01-20T15:50:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-01-20T11:06:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:58:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-128.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-128.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-128.el5.i686", "product_id": "kernel-xen-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-128.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-128.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-128.el5.i686", "product_id": "kernel-PAE-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-128.el5.i686", "product_id": "kernel-debug-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-128.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-128.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-128.el5.i686", "product_id": "kernel-devel-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.i686", "product": { "name": "kernel-0:2.6.18-128.el5.i686", "product_id": "kernel-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-128.el5.i386", "product_id": "kernel-headers-0:2.6.18-128.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-128.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-128.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-128.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-128.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-0:2.6.18-128.el5.x86_64", "product_id": "kernel-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-128.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-128.el5.noarch", "product_id": "kernel-doc-0:2.6.18-128.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.src", "product": { "name": "kernel-0:2.6.18-128.el5.src", "product_id": "kernel-0:2.6.18-128.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-128.el5.ia64", "product_id": "kernel-xen-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-128.el5.ia64", "product_id": "kernel-debug-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-128.el5.ia64", "product_id": "kernel-devel-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-128.el5.ia64", "product_id": "kernel-headers-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-0:2.6.18-128.el5.ia64", "product_id": "kernel-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-128.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-128.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-128.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-128.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-0:2.6.18-128.el5.ppc64", "product_id": "kernel-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-128.el5.ppc", "product_id": "kernel-headers-0:2.6.18-128.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-128.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-128.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-128.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-128.el5.s390x", "product_id": "kernel-debug-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-128.el5.s390x", "product_id": "kernel-devel-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-128.el5.s390x", "product_id": "kernel-headers-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-0:2.6.18-128.el5.s390x", "product_id": "kernel-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.src" }, "product_reference": "kernel-0:2.6.18-128.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-128.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.src" }, "product_reference": "kernel-0:2.6.18-128.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-128.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5029", "discovery_date": "2008-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470201" } ], "notes": [ { "category": "description", "text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unix sockets kernel panic", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5029" }, { "category": "external", "summary": "RHBZ#470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029" } ], "release_date": "2008-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-20T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0225" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unix sockets kernel panic" }, { "cve": "CVE-2008-5079", "discovery_date": "2008-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "473696" } ], "notes": [ { "category": "description", "text": "net/atm/svc.c in the ATM subsystem in the Linux kernel 2.6.27.8 and earlier allows local users to cause a denial of service (kernel infinite loop) by making two calls to svc_listen for the same socket, and then reading a /proc/net/atm/*vc file, related to corruption of the vcc table.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux Kernel \u0027atm module\u0027 Local Denial of Service", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5079" }, { "category": "external", "summary": "RHBZ#473696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5079", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5079" } ], "release_date": "2008-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-20T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0225" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Linux Kernel \u0027atm module\u0027 Local Denial of Service" }, { "cve": "CVE-2008-5182", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2008-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "472325" } ], "notes": [ { "category": "description", "text": "The inotify functionality in Linux kernel 2.6 before 2.6.28-rc5 might allow local users to gain privileges via unknown vectors related to race conditions in inotify watch removal and umount.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix inotify watch removal/umount races", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5182" }, { "category": "external", "summary": "RHBZ#472325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5182", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5182" } ], "release_date": "2008-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-20T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0225" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fix inotify watch removal/umount races" }, { "cve": "CVE-2008-5300", "discovery_date": "2008-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "473259" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.28 allows local users to cause a denial of service (\"soft lockup\" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix soft lockups/OOM issues with unix socket garbage collector", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5300" }, { "category": "external", "summary": "RHBZ#473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5300", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5300" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300" } ], "release_date": "2008-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-20T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0225" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fix soft lockups/OOM issues with unix socket garbage collector" } ] }
rhsa-2009_0014
Vulnerability from csaf_redhat
Published
2009-01-14 17:13
Modified
2024-11-22 02:58
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that resolve several security issues and fix
various bugs are now available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update addresses the following security issues:
* the sendmsg() function in the Linux kernel did not block during UNIX
socket garbage collection. This could, potentially, lead to a local denial
of service. (CVE-2008-5300, Important)
* when fput() was called to close a socket, the __scm_destroy() function in
the Linux kernel could make indirect recursive calls to itself. This could,
potentially, lead to a local denial of service. (CVE-2008-5029, Important)
* a deficiency was found in the Linux kernel virtual file system (VFS)
implementation. This could allow a local, unprivileged user to make a
series of file creations within deleted directories, possibly causing a
denial of service. (CVE-2008-3275, Moderate)
* a buffer underflow flaw was found in the Linux kernel IB700 SBC watchdog
timer driver. This deficiency could lead to a possible information leak. By
default, the "/dev/watchdog" device is accessible only to the root user.
(CVE-2008-5702, Low)
* the hfs and hfsplus file systems code failed to properly handle corrupted
data structures. This could, potentially, lead to a local denial of
service. (CVE-2008-4933, CVE-2008-5025, Low)
* a flaw was found in the hfsplus file system implementation. This could,
potentially, lead to a local denial of service when write operations were
performed. (CVE-2008-4934, Low)
This update also fixes the following bugs:
* when running Red Hat Enterprise Linux 4.6 and 4.7 on some systems running
Intel® CPUs, the cpuspeed daemon did not run, preventing the CPU speed from
being changed, such as not being reduced to an idle state when not in use.
* mmap() could be used to gain access to beyond the first megabyte of RAM,
due to insufficient checks in the Linux kernel code. Checks have been added
to prevent this.
* attempting to turn keyboard LEDs on and off rapidly on keyboards with
slow keyboard controllers, may have caused key presses to fail.
* after migrating a hypervisor guest, the MAC address table was not
updated, causing packet loss and preventing network connections to the
guest. Now, a gratuitous ARP request is sent after migration. This
refreshes the ARP caches, minimizing network downtime.
* writing crash dumps with diskdump may have caused a kernel panic on
Non-Uniform Memory Access (NUMA) systems with certain memory
configurations.
* on big-endian systems, such as PowerPC, the getsockopt() function
incorrectly returned 0 depending on the parameters passed to it when the
time to live (TTL) value equaled 255, possibly causing memory corruption
and application crashes.
* a problem in the kernel packages provided by the RHSA-2008:0508 advisory
caused the Linux kernel's built-in memory copy procedure to return the
wrong error code after recovering from a page fault on AMD64 and Intel 64
systems. This may have caused other Linux kernel functions to return wrong
error codes.
* a divide-by-zero bug in the Linux kernel process scheduler, which may
have caused kernel panics on certain systems, has been resolved.
* the netconsole kernel module caused the Linux kernel to hang when slave
interfaces of bonded network interfaces were started, resulting in a system
hang or kernel panic when restarting the network.
* the "/proc/xen/" directory existed even if systems were not running Red
Hat Virtualization. This may have caused problems for third-party software
that checks virtualization-ability based on the existence of "/proc/xen/".
Note: this update will remove the "/proc/xen/" directory on systems not
running Red Hat Virtualization.
All Red Hat Enterprise Linux 4 users should upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that resolve several security issues and fix\nvarious bugs are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update addresses the following security issues:\n\n* the sendmsg() function in the Linux kernel did not block during UNIX\nsocket garbage collection. This could, potentially, lead to a local denial\nof service. (CVE-2008-5300, Important)\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a local denial of service. (CVE-2008-5029, Important)\n\n* a deficiency was found in the Linux kernel virtual file system (VFS)\nimplementation. This could allow a local, unprivileged user to make a\nseries of file creations within deleted directories, possibly causing a\ndenial of service. (CVE-2008-3275, Moderate)\n\n* a buffer underflow flaw was found in the Linux kernel IB700 SBC watchdog\ntimer driver. This deficiency could lead to a possible information leak. By\ndefault, the \"/dev/watchdog\" device is accessible only to the root user.\n(CVE-2008-5702, Low)\n\n* the hfs and hfsplus file systems code failed to properly handle corrupted\ndata structures. This could, potentially, lead to a local denial of\nservice. (CVE-2008-4933, CVE-2008-5025, Low)\n\n* a flaw was found in the hfsplus file system implementation. This could,\npotentially, lead to a local denial of service when write operations were\nperformed. (CVE-2008-4934, Low)\n\nThis update also fixes the following bugs:\n\n* when running Red Hat Enterprise Linux 4.6 and 4.7 on some systems running\nIntel\u00ae CPUs, the cpuspeed daemon did not run, preventing the CPU speed from\nbeing changed, such as not being reduced to an idle state when not in use.\n\n* mmap() could be used to gain access to beyond the first megabyte of RAM,\ndue to insufficient checks in the Linux kernel code. Checks have been added\nto prevent this.\n\n* attempting to turn keyboard LEDs on and off rapidly on keyboards with\nslow keyboard controllers, may have caused key presses to fail.\n\n* after migrating a hypervisor guest, the MAC address table was not\nupdated, causing packet loss and preventing network connections to the\nguest. Now, a gratuitous ARP request is sent after migration. This\nrefreshes the ARP caches, minimizing network downtime.\n\n* writing crash dumps with diskdump may have caused a kernel panic on\nNon-Uniform Memory Access (NUMA) systems with certain memory\nconfigurations.\n\n* on big-endian systems, such as PowerPC, the getsockopt() function\nincorrectly returned 0 depending on the parameters passed to it when the\ntime to live (TTL) value equaled 255, possibly causing memory corruption\nand application crashes.\n\n* a problem in the kernel packages provided by the RHSA-2008:0508 advisory\ncaused the Linux kernel\u0027s built-in memory copy procedure to return the\nwrong error code after recovering from a page fault on AMD64 and Intel 64\nsystems. This may have caused other Linux kernel functions to return wrong\nerror codes.\n\n* a divide-by-zero bug in the Linux kernel process scheduler, which may\nhave caused kernel panics on certain systems, has been resolved.\n\n* the netconsole kernel module caused the Linux kernel to hang when slave\ninterfaces of bonded network interfaces were started, resulting in a system\nhang or kernel panic when restarting the network.\n\n* the \"/proc/xen/\" directory existed even if systems were not running Red\nHat Virtualization. This may have caused problems for third-party software\nthat checks virtualization-ability based on the existence of \"/proc/xen/\".\nNote: this update will remove the \"/proc/xen/\" directory on systems not\nrunning Red Hat Virtualization.\n\nAll Red Hat Enterprise Linux 4 users should upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0014", "url": "https://access.redhat.com/errata/RHSA-2009:0014" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "248710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248710" }, { "category": "external", "summary": "457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "460862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460862" }, { "category": "external", "summary": "469631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469631" }, { "category": "external", "summary": "469640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469640" }, { "category": "external", "summary": "469891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469891" }, { "category": "external", "summary": "470034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470034" }, { "category": "external", "summary": "470196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470196" }, { "category": "external", "summary": "470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "470769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "category": "external", "summary": "471015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471015" }, { "category": "external", "summary": "471222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471222" }, { "category": "external", "summary": "471391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471391" }, { "category": "external", "summary": "473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "475733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475733" }, { "category": "external", "summary": "476534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476534" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0014.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T02:58:37+00:00", "generator": { "date": "2024-11-22T02:58:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0014", "initial_release_date": "2009-01-14T17:13:00+00:00", "revision_history": [ { "date": "2009-01-14T17:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-01-14T13:05:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:58:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.13.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.ia64", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.ia64", "product_id": "kernel-0:2.6.9-78.0.13.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.13.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.src", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.src", "product_id": "kernel-0:2.6.9-78.0.13.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "product_id": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.13.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.13.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.ppc64", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64", "product_id": "kernel-0:2.6.9-78.0.13.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.13.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.s390x", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.s390x", "product_id": "kernel-0:2.6.9-78.0.13.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.s390", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.s390", "product_id": "kernel-0:2.6.9-78.0.13.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-3275", "discovery_date": "2008-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457858" } ], "notes": [ { "category": "description", "text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel local filesystem DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3275" }, { "category": "external", "summary": "RHBZ#457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275" } ], "release_date": "2008-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux kernel local filesystem DoS" }, { "cve": "CVE-2008-4933", "discovery_date": "2008-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "469631" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the hfsplus_find_cat function in fs/hfsplus/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfsplus filesystem image with an invalid catalog namelength field, related to the hfsplus_cat_build_key_uni function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfsplus: fix Buffer overflow with a corrupted image", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4933" }, { "category": "external", "summary": "RHBZ#469631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4933", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4933" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4933", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4933" } ], "release_date": "2008-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: hfsplus: fix Buffer overflow with a corrupted image" }, { "cve": "CVE-2008-4934", "discovery_date": "2008-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "469640" } ], "notes": [ { "category": "description", "text": "The hfsplus_block_allocate function in fs/hfsplus/bitmap.c in the Linux kernel before 2.6.28-rc1 does not check a certain return value from the read_mapping_page function before calling kmap, which allows attackers to cause a denial of service (system crash) via a crafted hfsplus filesystem image.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfsplus: check read_mapping_page() return value", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4934" }, { "category": "external", "summary": "RHBZ#469640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4934", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4934" } ], "release_date": "2008-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: hfsplus: check read_mapping_page() return value" }, { "cve": "CVE-2008-5025", "discovery_date": "2008-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470769" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfs: fix namelength memory corruption", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5025" }, { "category": "external", "summary": "RHBZ#470769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5025", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5025" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5025", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5025" } ], "release_date": "2008-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: hfs: fix namelength memory corruption" }, { "cve": "CVE-2008-5029", "discovery_date": "2008-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470201" } ], "notes": [ { "category": "description", "text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unix sockets kernel panic", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5029" }, { "category": "external", "summary": "RHBZ#470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029" } ], "release_date": "2008-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unix sockets kernel panic" }, { "cve": "CVE-2008-5300", "discovery_date": "2008-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "473259" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.28 allows local users to cause a denial of service (\"soft lockup\" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix soft lockups/OOM issues with unix socket garbage collector", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5300" }, { "category": "external", "summary": "RHBZ#473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5300", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5300" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300" } ], "release_date": "2008-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fix soft lockups/OOM issues with unix socket garbage collector" }, { "cve": "CVE-2008-5702", "discovery_date": "2008-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "475733" } ], "notes": [ { "category": "description", "text": "Buffer underflow in the ibwdt_ioctl function in drivers/watchdog/ib700wdt.c in the Linux kernel before 2.6.28-rc1 might allow local users to have an unknown impact via a certain /dev/watchdog WDIOC_SETTIMEOUT IOCTL call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: watchdog: ib700wdt.c - buffer_underflow bug", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5702" }, { "category": "external", "summary": "RHBZ#475733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5702", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5702" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5702", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5702" } ], "release_date": "2008-08-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: watchdog: ib700wdt.c - buffer_underflow bug" } ] }
gsd-2008-5029
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-5029", "description": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "id": "GSD-2008-5029", "references": [ "https://www.suse.com/security/cve/CVE-2008-5029.html", "https://www.debian.org/security/2008/dsa-1687", "https://www.debian.org/security/2008/dsa-1681", "https://access.redhat.com/errata/RHSA-2009:1550", "https://access.redhat.com/errata/RHSA-2009:0225", "https://access.redhat.com/errata/RHSA-2009:0021", "https://access.redhat.com/errata/RHSA-2009:0014", "https://access.redhat.com/errata/RHSA-2009:0009", "https://linux.oracle.com/cve/CVE-2008-5029.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-5029" ], "details": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "id": "GSD-2008-5029", "modified": "2023-12-13T01:23:03.808795Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5029", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "32998", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32998" }, { "name": "[oss-security] 20081106 CVE request: kernel: Unix sockets kernel panic", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/11/06/1" }, { "name": "MDVSA-2008:234", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:234" }, { "name": "RHSA-2009:0225", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0225.html" }, { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "33641", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33641" }, { "name": "4573", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4573" }, { "name": "33623", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33623" }, { "name": "RHSA-2009:0009", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html" }, { "name": "1021292", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021292" }, { "name": "oval:org.mitre.oval:def:9558", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558" }, { "name": "1021511", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021511" }, { "name": "RHSA-2009:0014", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "name": "33586", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33586" }, { "name": "[linux-netdev] 20081106 UNIX sockets kernel panic", "refsource": "MLIST", "url": "http://marc.info/?l=linux-netdev\u0026m=122593044330973\u0026w=2" }, { "name": "33556", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33556" }, { "name": "32154", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32154" }, { "name": "DSA-1687", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1687" }, { "name": "32918", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32918" }, { "name": "20090104 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/499744/100/0/threaded" }, { "name": "USN-679-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-679-1" }, { "name": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9", "refsource": "CONFIRM", "url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9" }, { "name": "linux-kernel-scmdestroy-dos(46538)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46538" }, { "name": "33180", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33180" }, { "name": "RHSA-2009:1550", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "name": "http://darkircop.org/unix.c", "refsource": "MISC", "url": "http://darkircop.org/unix.c" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=470201", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "name": "SUSE-SA:2008:057", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html" }, { "name": "20090101 Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/499700/100/0/threaded" }, { "name": "33704", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33704" }, { "name": "DSA-1681", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1681" }, { "name": "oval:org.mitre.oval:def:11694", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694" }, { "name": "20090103 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html" }, { "name": "33079", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33079" }, { "name": "SUSE-SA:2009:008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "name": "SUSE-SA:2009:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.27.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5029" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20081106 CVE request: kernel: Unix sockets kernel panic", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2008/11/06/1" }, { "name": "32154", "refsource": "BID", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/32154" }, { "name": "[linux-netdev] 20081106 UNIX sockets kernel panic", "refsource": "MLIST", "tags": [], "url": "http://marc.info/?l=linux-netdev\u0026m=122593044330973\u0026w=2" }, { "name": "http://darkircop.org/unix.c", "refsource": "MISC", "tags": [ "Exploit" ], "url": "http://darkircop.org/unix.c" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=470201", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "name": "32918", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32918" }, { "name": "USN-679-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-679-1" }, { "name": "1021292", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1021292" }, { "name": "SUSE-SA:2008:057", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html" }, { "name": "MDVSA-2008:234", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:234" }, { "name": "33079", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/33079" }, { "name": "1021511", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1021511" }, { "name": "DSA-1687", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1687" }, { "name": "33180", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33180" }, { "name": "33623", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33623" }, { "name": "RHSA-2009:0225", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0225.html" }, { "name": "32998", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32998" }, { "name": "DSA-1681", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1681" }, { "name": "RHSA-2009:0009", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html" }, { "name": "4573", "refsource": "SREASON", "tags": [], "url": "http://securityreason.com/securityalert/4573" }, { "name": "33586", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33586" }, { "name": "33641", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33641" }, { "name": "SUSE-SA:2009:004", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" }, { "name": "33704", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33704" }, { "name": "SUSE-SA:2009:008", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "name": "RHSA-2009:0014", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "name": "33556", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33556" }, { "name": "RHSA-2009:1550", "refsource": "REDHAT", "tags": [], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "name": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9", "refsource": "CONFIRM", "tags": [], "url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9" }, { "name": "20090103 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "refsource": "BUGTRAQ", "tags": [], "url": "http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html" }, { "name": "linux-kernel-scmdestroy-dos(46538)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46538" }, { "name": "oval:org.mitre.oval:def:9558", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558" }, { "name": "oval:org.mitre.oval:def:11694", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694" }, { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "20090104 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/499744/100/0/threaded" }, { "name": "20090101 Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/499700/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-11T20:53Z", "publishedDate": "2008-11-10T16:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.